Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://tfsroanoke.com/home/tfs/public_html/new/ckfinder/userfiles/files/12719803849.pdf

Overview

General Information

Sample URL:https://tfsroanoke.com/home/tfs/public_html/new/ckfinder/userfiles/files/12719803849.pdf
Analysis ID:1578321
Infos:

Detection

PDFPhish
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Found potential malicious PDF (bad image similarity)
Yara detected PDFPhish
Machine Learning detection for dropped file
Drops files with a non-matching file extension (content does not match file extension)
HTML page contains hidden javascript code
Invalid T&C link found

Classification

  • System is w10x64
  • chrome.exe (PID: 6424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2284,i,14203283781619324304,313292611916500491,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tfsroanoke.com/home/tfs/public_html/new/ckfinder/userfiles/files/12719803849.pdf" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • Acrobat.exe (PID: 3020 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 3464 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 4664 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2076 --field-trial-handle=1620,i,5713821891575322523,10176732919877581755,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 3576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://crewmak.ru/uplcv?utm_term=discovery+objections+cheat+sheet+texas" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1888,i,12296922024862022079,7502349747072677191,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\Downloads\ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmpJoeSecurity_PDFPhishYara detected PDFPhishJoe Security
    dropped/chromecache_613JoeSecurity_PDFPhishYara detected PDFPhishJoe Security
      C:\Users\user\Downloads\downloaded.pdf.crdownloadJoeSecurity_PDFPhishYara detected PDFPhishJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: C:\Users\user\Downloads\ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmpAvira: detection malicious, Label: HTML/Malicious.PDF.Gen2
        Source: C:\Users\user\Downloads\downloaded.pdf.crdownloadAvira: detection malicious, Label: HTML/Malicious.PDF.Gen2
        Source: C:\Users\user\Downloads\ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmpJoe Sandbox ML: detected
        Source: C:\Users\user\Downloads\downloaded.pdf.crdownloadJoe Sandbox ML: detected

        Phishing

        barindex
        Source: Yara matchFile source: C:\Users\user\Downloads\ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp, type: DROPPED
        Source: Yara matchFile source: dropped/chromecache_613, type: DROPPED
        Source: Yara matchFile source: C:\Users\user\Downloads\downloaded.pdf.crdownload, type: DROPPED
        Source: http://ww25.crewmak.ru/uplcv?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9eHTTP Parser: Base64 decoded: {"uuid":"bca83c2a-7a61-41b6-af38-68e2c95dd4cf","page_time":1734618658,"page_url":"http://ww25.crewmak.ru/uplcv?utm_term=discovery+objections+cheat+sheet+texas\u0026subid1=20241220-0130-56a6-849b-06236fbe5a9e","page_method":"GET","page_request":{"subid1":"...
        Source: https://www.hankooktire.com/us/en/home.htmlHTTP Parser: Invalid link: Help & Support
        Source: https://www.hankooktire.com/us/en/home.htmlHTTP Parser: Invalid link: Help & Support
        Source: https://tfsroanoke.com/home/tfs/public_html/new/ckfinder/userfiles/files/12719803849.pdfHTTP Parser: No favicon
        Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
        Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
        Source: http://ww25.crewmak.ru/uplcv?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9eHTTP Parser: No favicon
        Source: http://ww25.crewmak.ru/uplcv?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9eHTTP Parser: No favicon
        Source: http://ww25.crewmak.ru/?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9e&query=Buy+a+Tyre&afdToken=ChMIhLzkioa0igMVKULxAx2AXBRIEmUBlLqpj0x5DQ2WtzCW7tXggzwFnIcqQHThQECiEFmmU9bbxzXW86a_zHKzZcdJVYvlztHwVu69YPRd9qN9QCqJAT-Ree-KW0ksdrzw3jXhWU99JxLeTLskf2Ct-pnqcL6DJFyocyAB&pcsa=false&nb=0&nm=9&nx=333&ny=65&is=700x480&clkt=3HTTP Parser: No favicon
        Source: http://ww25.crewmak.ru/?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9e&query=Buy+a+Tyre&afdToken=ChMIhLzkioa0igMVKULxAx2AXBRIEmUBlLqpj0x5DQ2WtzCW7tXggzwFnIcqQHThQECiEFmmU9bbxzXW86a_zHKzZcdJVYvlztHwVu69YPRd9qN9QCqJAT-Ree-KW0ksdrzw3jXhWU99JxLeTLskf2Ct-pnqcL6DJFyocyAB&pcsa=false&nb=0&nm=9&nx=333&ny=65&is=700x480&clkt=3HTTP Parser: No favicon
        Source: http://ww25.crewmak.ru/uplcv?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15HTTP Parser: No favicon
        Source: http://ww25.crewmak.ru/uplcv?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15HTTP Parser: No favicon
        Source: http://ww25.crewmak.ru/?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15&query=Bridgestone+Dueller+Tires&afdToken=ChMIg46ps4a0igMVG0TxAx0WVDuFEmoBlLqpj5c6G2--SkrBPTTLwU7b-S_rxdbjiHCNhhfZHU6jCHDx7-EhIhSBbjuEMomEB0Rb-lsM06hjh99kh4sfvbgCGu3IhuKGQXSseUReqvbb-bd13yjKX5Gsl6Fz5ouvNwB9NkJjeoIkIAE&pcsa=false&nb=0&nm=9&nx=329&ny=65&is=700x480&clkt=2HTTP Parser: No favicon
        Source: http://ww25.crewmak.ru/?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15&query=Bridgestone+Dueller+Tires&afdToken=ChMIg46ps4a0igMVG0TxAx0WVDuFEmoBlLqpj5c6G2--SkrBPTTLwU7b-S_rxdbjiHCNhhfZHU6jCHDx7-EhIhSBbjuEMomEB0Rb-lsM06hjh99kh4sfvbgCGu3IhuKGQXSseUReqvbb-bd13yjKX5Gsl6Fz5ouvNwB9NkJjeoIkIAE&pcsa=false&nb=0&nm=9&nx=329&ny=65&is=700x480&clkt=2HTTP Parser: No favicon
        Source: http://ww25.crewmak.ru/?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15&query=Bridgestone+Dueller+Tires&afdToken=ChMIg46ps4a0igMVG0TxAx0WVDuFEmoBlLqpj5c6G2--SkrBPTTLwU7b-S_rxdbjiHCNhhfZHU6jCHDx7-EhIhSBbjuEMomEB0Rb-lsM06hjh99kh4sfvbgCGu3IhuKGQXSseUReqvbb-bd13yjKX5Gsl6Fz5ouvNwB9NkJjeoIkIAE&pcsa=false&nb=0&nm=9&nx=329&ny=65&is=700x480&clkt=2HTTP Parser: No favicon
        Source: http://ww25.crewmak.ru/?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15&query=Bridgestone+Dueller+Tires&afdToken=ChMIg46ps4a0igMVG0TxAx0WVDuFEmoBlLqpj5c6G2--SkrBPTTLwU7b-S_rxdbjiHCNhhfZHU6jCHDx7-EhIhSBbjuEMomEB0Rb-lsM06hjh99kh4sfvbgCGu3IhuKGQXSseUReqvbb-bd13yjKX5Gsl6Fz5ouvNwB9NkJjeoIkIAE&pcsa=false&nb=0&nm=9&nx=329&ny=65&is=700x480&clkt=2HTTP Parser: No favicon
        Source: https://www.hankooktire.com/us/en/home.htmlHTTP Parser: No <meta name="author".. found
        Source: https://www.hankooktire.com/us/en/home.htmlHTTP Parser: No <meta name="copyright".. found
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
        Source: unknownUDP traffic detected without corresponding DNS query: 40.81.94.65
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /home/tfs/public_html/new/ckfinder/userfiles/files/12719803849.pdf HTTP/1.1Host: tfsroanoke.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: tfsroanoke.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://tfsroanoke.com/home/tfs/public_html/new/ckfinder/userfiles/files/12719803849.pdfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /home/tfs/public_html/new/ckfinder/userfiles/files/12719803849.pdf HTTP/1.1Host: tfsroanoke.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /uplcv?utm_term=discovery+objections+cheat+sheet+texas HTTP/1.1Host: crewmak.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&bodis=true HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ww25.crewmak.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&bodis=true HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol114%2Cpid-bodis-gcontrol458%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol160&client=dp-bodis30_3ph&r=m&hl=en&ivt=1&rpbu=http%3A%2F%2Fww25.crewmak.ru%2F%3Fcaf%3D1%26bpt%3D345%26utm_term%3Ddiscovery%2Bobjections%2Bcheat%2Bsheet%2Btexas%26subid1%3D20241220-0130-56a6-849b-06236fbe5a9e&max_radlink_len=50&type=3&uiopt=false&swp=as-drid-2168508906786538&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301431%2C17301433%2C17301436%2C17301266%2C72717108&format=r3&nocache=391734625112156&num=0&output=afd_ads&domain_name=ww25.crewmak.ru&v=3&bsl=8&pac=2&u_his=2&u_tz=-300&dt=1734625112157&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=rs&drt=0&jsid=caf&nfp=1&jsv=704712957&rurl=http%3A%2F%2Fww25.crewmak.ru%2Fuplcv%3Futm_term%3Ddiscovery%2Bobjections%2Bcheat%2Bsheet%2Btexas%26subid1%3D20241220-0130-56a6-849b-06236fbe5a9e HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://ww25.crewmak.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?pac=2 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=s8p049e0js9w&aqid=KS5kZ6rTAqS4hcIPv4XzoA0&psid=3113057640&pbt=bs&adbx=290&adby=143&adbh=480&adbw=700&adbah=153%2C153%2C153&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=704712957&csala=4%7C0%7C2854%7C3179%7C36&lle=0&ifv=1&hpt=0 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ww25.crewmak.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?pac=2 HTTP/1.1Host: syndicatedsearch.googConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%2302198b HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/call_to_action_arrow.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=xs4pb1xirkwp&aqid=KS5kZ6rTAqS4hcIPv4XzoA0&psid=3113057640&pbt=bv&adbx=290&adby=143&adbh=480&adbw=700&adbah=153%2C153%2C153&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=704712957&csala=4%7C0%7C2854%7C3179%7C36&lle=0&ifv=1&hpt=0 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ww25.crewmak.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/call_to_action_arrow.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%2302198b HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&bodis=true HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: "13430471417098246199"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ww25.crewmak.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://ww25.crewmak.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol114%2Cpid-bodis-gcontrol458%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol160&client=dp-bodis30_3ph&r=m&sct=ID%3D5db55401f90db0cf%3AT%3D1734618665%3ART%3D1734618665%3AS%3DALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg&sc_status=6&hl=en&ivt=1&rpbu=http%3A%2F%2Fww25.crewmak.ru%2F%3Fcaf%3D1%26bpt%3D345%26utm_term%3Ddiscovery%2Bobjections%2Bcheat%2Bsheet%2Btexas%26subid1%3D20241220-0130-56a6-849b-06236fbe5a9e%26query%3DBuy%2Ba%2BTyre%26afdToken%3DChMIhLzkioa0igMVKULxAx2AXBRIEmUBlLqpj0x5DQ2WtzCW7tXggzwFnIcqQHThQECiEFmmU9bbxzXW86a_zHKzZcdJVYvlztHwVu69YPRd9qN9QCqJAT-Ree-KW0ksdrzw3jXhWU99JxLeTLskf2Ct-pnqcL6DJFyocyAB%26pcsa%3Dfalse%26nb%3D0%26nm%3D9%26nx%3D333%26ny%3D65%26is%3D700x480%26clkt%3D3&max_radlink_len=50&type=0&uiopt=false&swp=as-drid-2168508906786538&q=Buy%20a%20Tyre&afdt=ChMIhLzkioa0igMVKULxAx2AXBRIEmUBlLqpj0x5DQ2WtzCW7tXggzwFnIcqQHThQECiEFmmU9bbxzXW86a_zHKzZcdJVYvlztHwVu69YPRd9qN9QCqJAT-Ree-KW0ksdrzw3jXhWU99JxLeTLskf2Ct-pnqcL6DJFyocyAB&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301437%2C17301439%2C17301442%2C17301266%2C72717108&format=n3&ad=n3&nocache=5501734625139131&num=0&output=afd_ads&domain_name=ww25.crewmak.ru&v=3&bsl=8&pac=2&u_his=3&u_tz=-300&dt=1734625139133&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=ad-1&drt=0&jsid=caf&nfp=1&jsv=704712957&rurl=http%3A%2F%2Fww25.crewmak.ru%2F%3Fcaf%3D1%26bpt%3D345%26utm_term%3Ddiscovery%2Bobjections%2Bcheat%2Bsheet%2Btexas%26subid1%3D20241220-0130-56a6-849b-06236fbe5a9e%26query%3DBuy%2Ba%2BTyre%26afdToken%3DChMIhLzkioa0igMVKULxAx2AXBRIEmUBlLqpj0x5DQ2WtzCW7tXggzwFnIcqQHThQECiEFmmU9bbxzXW86a_zHKzZcdJVYvlztHwVu69YPRd9qN9QCqJAT-Ree-KW0ksdrzw3jXhWU99JxLeTLskf2Ct-pnqcL6DJFyocyAB%26pcsa%3Dfalse%26nb%3D0%26nm%3D9%26nx%3D333%26ny%3D65%26is%3D700x480%26clkt%3D3&referer=https%3A%2F%2Fsyndicatedsearch.goog%2F HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://ww25.crewmak.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://ww25.crewmak.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
        Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=9o1imwa05for&aqid=RC5kZ-_-AqDymLAPz4zSiQ0&psid=3113057640&pbt=bs&adbx=381.5&adby=143&adbh=904&adbw=500&adbah=310%2C284%2C310&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=704712957&csala=29%7C0%7C3228%7C17%7C39&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ww25.crewmak.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /images/afs/snowman.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /svg/right_chevron_icon.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /svg/larger-globe.svg?c=%2380868B HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=8dbwq9p4f7hl&aqid=RC5kZ-_-AqDymLAPz4zSiQ0&psid=3113057640&pbt=bv&adbx=381.5&adby=143&adbh=904&adbw=500&adbah=310%2C284%2C310&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=704712957&csala=29%7C0%7C3228%7C17%7C39&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ww25.crewmak.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /images/afs/snowman.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /svg/right_chevron_icon.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /svg/larger-globe.svg?c=%2380868B HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /en/dealer/suburban-hyundai-of-troy--MI060?mx_ch=T3as&jtid=MI060&mx_ch=T3as&jtid=gcp:se_55712:t_kwd-128457298:ag_144441819766:cp_19643299624:n_s:d_c:cr_646829533404:fi_&utm_source=epsilon&utm_medium=cpc&utm_campaign=HMX_Suburban+Hyundai+of+Troy_MI060&gad_source=5&gclid=EAIaIQobChMI77DXl4a0igMVIDkGAB1PhjTREAAYASAAEgJWGfD_BwE HTTP/1.1Host: service.hyundaiusa.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /uplcv?utm_term=discovery+objections+cheat+sheet+texas HTTP/1.1Host: crewmak.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __tad=1734618656.3234473; __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg
        Source: global trafficHTTP traffic detected: GET /uplcv?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15 HTTP/1.1Host: ww25.crewmak.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg
        Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&bodis=true HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BGPXJzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ww25.crewmak.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "14945032603554686107"
        Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol114%2Cpid-bodis-gcontrol458%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol160&client=dp-bodis30_3ph&r=m&sct=ID%3D5db55401f90db0cf%3AT%3D1734618665%3ART%3D1734618665%3AS%3DALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg&sc_status=6&hl=en&ivt=1&rpbu=http%3A%2F%2Fww25.crewmak.ru%2F%3Fcaf%3D1%26bpt%3D345%26utm_term%3Ddiscovery%2Bobjections%2Bcheat%2Bsheet%2Btexas%26subid1%3D20241220-0132-1897-a7c7-a2a331878d15&max_radlink_len=50&type=3&uiopt=false&swp=as-drid-2168508906786538&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301431%2C17301433%2C17301436%2C17301266%2C72717108&format=r3&nocache=5851734625197218&num=0&output=afd_ads&domain_name=ww25.crewmak.ru&v=3&bsl=8&pac=0&u_his=1&u_tz=-300&dt=1734625197219&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=rs&drt=0&jsid=caf&nfp=1&jsv=704712957&rurl=http%3A%2F%2Fww25.crewmak.ru%2Fuplcv%3Futm_term%3Ddiscovery%2Bobjections%2Bcheat%2Bsheet%2Btexas%26subid1%3D20241220-0132-1897-a7c7-a2a331878d15 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: http://ww25.crewmak.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&bodis=true HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BGPXJzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "12745204829607064288"
        Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?pac=0 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=6o4ma8wrxpqy&aqid=fi5kZ-SyA6LrovsPu6zBiQI&psid=3113057640&pbt=bs&adbx=290&adby=143&adbh=480&adbw=700&adbah=153%2C153%2C153&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=704712957&csala=3%7C0%7C2873%7C3205%7C42&lle=0&ifv=1&hpt=0 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ww25.crewmak.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?pac=0 HTTP/1.1Host: syndicatedsearch.googConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=wmq16foummgr&aqid=fi5kZ-SyA6LrovsPu6zBiQI&psid=3113057640&pbt=bv&adbx=290&adby=143&adbh=480&adbw=700&adbah=153%2C153%2C153&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=704712957&csala=3%7C0%7C2873%7C3205%7C42&lle=0&ifv=1&hpt=0 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ww25.crewmak.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&bodis=true HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: "12745204829607064288"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BGPXJzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ww25.crewmak.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&bodis=true HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BGPXJzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5624205942609972755"
        Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol114%2Cpid-bodis-gcontrol458%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol160&client=dp-bodis30_3ph&r=m&sct=ID%3D5db55401f90db0cf%3AT%3D1734618665%3ART%3D1734618665%3AS%3DALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg&sc_status=6&hl=en&ivt=1&rpbu=http%3A%2F%2Fww25.crewmak.ru%2F%3Fcaf%3D1%26bpt%3D345%26utm_term%3Ddiscovery%2Bobjections%2Bcheat%2Bsheet%2Btexas%26subid1%3D20241220-0132-1897-a7c7-a2a331878d15%26query%3DBridgestone%2BDueller%2BTires%26afdToken%3DChMIg46ps4a0igMVG0TxAx0WVDuFEmoBlLqpj5c6G2--SkrBPTTLwU7b-S_rxdbjiHCNhhfZHU6jCHDx7-EhIhSBbjuEMomEB0Rb-lsM06hjh99kh4sfvbgCGu3IhuKGQXSseUReqvbb-bd13yjKX5Gsl6Fz5ouvNwB9NkJjeoIkIAE%26pcsa%3Dfalse%26nb%3D0%26nm%3D9%26nx%3D329%26ny%3D65%26is%3D700x480%26clkt%3D2&max_radlink_len=50&type=0&uiopt=false&swp=as-drid-2168508906786538&q=Bridgestone%20Dueller%20Tires&afdt=ChMIg46ps4a0igMVG0TxAx0WVDuFEmoBlLqpj5c6G2--SkrBPTTLwU7b-S_rxdbjiHCNhhfZHU6jCHDx7-EhIhSBbjuEMomEB0Rb-lsM06hjh99kh4sfvbgCGu3IhuKGQXSseUReqvbb-bd13yjKX5Gsl6Fz5ouvNwB9NkJjeoIkIAE&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301437%2C17301439%2C17301442%2C17301266%2C72717107&format=n3&ad=n3&nocache=1481734625216068&num=0&output=afd_ads&domain_name=ww25.crewmak.ru&v=3&bsl=8&pac=0&u_his=2&u_tz=-300&dt=1734625216069&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=ad-1&drt=0&jsid=caf&nfp=1&jsv=704712957&rurl=http%3A%2F%2Fww25.crewmak.ru%2F%3Fcaf%3D1%26bpt%3D345%26utm_term%3Ddiscovery%2Bobjections%2Bcheat%2Bsheet%2Btexas%26subid1%3D20241220-0132-1897-a7c7-a2a331878d15%26query%3DBridgestone%2BDueller%2BTires%26afdToken%3DChMIg46ps4a0igMVG0TxAx0WVDuFEmoBlLqpj5c6G2--SkrBPTTLwU7b-S_rxdbjiHCNhhfZHU6jCHDx7-EhIhSBbjuEMomEB0Rb-lsM06hjh99kh4sfvbgCGu3IhuKGQXSseUReqvbb-bd13yjKX5Gsl6Fz5ouvNwB9NkJjeoIkIAE%26pcsa%3Dfalse%26nb%3D0%26nm%3D9%26nx%3D329%26ny%3D65%26is%3D700x480%26clkt%3D2&referer=https%3A%2F%2Fsyndicatedsearch.goog%2F HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://ww25.crewmak.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://ww25.crewmak.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
        Source: global trafficHTTP traffic detected: GET /afs/ads/i/iframe.html HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://ww25.crewmak.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
        Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?pac=0 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "17053655172032929682"
        Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?pac=0 HTTP/1.1Host: syndicatedsearch.googConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "14734499669990951257"
        Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=fc57tqg1fvqz&aqid=kC5kZ5qxO7iAhcIPqL_msAQ&psid=3113057640&pbt=bs&adbx=381.5&adby=143&adbh=1578&adbw=500&adbah=546%2C506%2C526&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=704712957&csala=18%7C0%7C3541%7C3296%7C1045&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ww25.crewmak.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=7gxkywgwtf7k&aqid=kC5kZ5qxO7iAhcIPqL_msAQ&psid=3113057640&pbt=bv&adbx=381.5&adby=143&adbh=1578&adbw=500&adbah=546%2C506%2C526&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=704712957&csala=18%7C0%7C3541%7C3296%7C1045&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ww25.crewmak.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=it8cy3jhwpcn&aqid=kC5kZ5qxO7iAhcIPqL_msAQ&psid=3113057640&pbt=cd&csacd=19030 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ww25.crewmak.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /script.min.js?version=manufacturer HTTP/1.1Host: widget.driverreviews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hankooktire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /script.min.js?version=manufacturer HTTP/1.1Host: widget.driverreviews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /script.min.js?version=manufacturer HTTP/1.1Host: widget.driverreviews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: W/"38c3b-193d4c7e903"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hankooktire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BGPXJzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hankooktire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /s/player/03dbdfab/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BGPXJzQE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hankooktire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=44dSLN0-Ass; VISITOR_INFO1_LIVE=g12obPNykQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHQ%3D%3D
        Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BGPXJzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /s/player/03dbdfab/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BGPXJzQE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /script.min.js?version=manufacturer HTTP/1.1Host: widget.driverreviews.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.hankooktire.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"38c3b-193d4c7e903"
        Source: global trafficHTTP traffic detected: GET /script.min.js?version=manufacturer HTTP/1.1Host: widget.driverreviews.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"38c3b-193d4c7e903"
        Source: global trafficHTTP traffic detected: GET /uplcv?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9e HTTP/1.1Host: ww25.crewmak.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /bXOmyuaKu.js HTTP/1.1Host: ww25.crewmak.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww25.crewmak.ru/uplcv?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9eAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf
        Source: global trafficHTTP traffic detected: GET /bXOmyuaKu.js HTTP/1.1Host: ww25.crewmak.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf
        Source: global trafficHTTP traffic detected: GET /_fd?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9e HTTP/1.1Host: ww25.crewmak.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf
        Source: global trafficHTTP traffic detected: GET /_tr HTTP/1.1Host: ww25.crewmak.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg
        Source: global trafficHTTP traffic detected: GET /?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9e&query=Buy+a+Tyre&afdToken=ChMIhLzkioa0igMVKULxAx2AXBRIEmUBlLqpj0x5DQ2WtzCW7tXggzwFnIcqQHThQECiEFmmU9bbxzXW86a_zHKzZcdJVYvlztHwVu69YPRd9qN9QCqJAT-Ree-KW0ksdrzw3jXhWU99JxLeTLskf2Ct-pnqcL6DJFyocyAB&pcsa=false&nb=0&nm=9&nx=333&ny=65&is=700x480&clkt=3 HTTP/1.1Host: ww25.crewmak.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg
        Source: global trafficHTTP traffic detected: GET /?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9e&query=Buy+a+Tyre&afdToken=ChMIhLzkioa0igMVKULxAx2AXBRIEmUBlLqpj0x5DQ2WtzCW7tXggzwFnIcqQHThQECiEFmmU9bbxzXW86a_zHKzZcdJVYvlztHwVu69YPRd9qN9QCqJAT-Ree-KW0ksdrzw3jXhWU99JxLeTLskf2Ct-pnqcL6DJFyocyAB&pcsa=false&nb=0&nm=9&nx=333&ny=65&is=700x480&clkt=3 HTTP/1.1Host: ww25.crewmak.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg
        Source: global trafficHTTP traffic detected: GET /bfOiADgAU.js HTTP/1.1Host: ww25.crewmak.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww25.crewmak.ru/?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9e&query=Buy+a+Tyre&afdToken=ChMIhLzkioa0igMVKULxAx2AXBRIEmUBlLqpj0x5DQ2WtzCW7tXggzwFnIcqQHThQECiEFmmU9bbxzXW86a_zHKzZcdJVYvlztHwVu69YPRd9qN9QCqJAT-Ree-KW0ksdrzw3jXhWU99JxLeTLskf2Ct-pnqcL6DJFyocyAB&pcsa=false&nb=0&nm=9&nx=333&ny=65&is=700x480&clkt=3Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg
        Source: global trafficHTTP traffic detected: GET /bfOiADgAU.js HTTP/1.1Host: ww25.crewmak.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg
        Source: global trafficHTTP traffic detected: GET /bfOiADgAU.js HTTP/1.1Host: ww25.crewmak.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg
        Source: global trafficHTTP traffic detected: GET /_fd?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9e&query=Buy+a+Tyre&afdToken=ChMIhLzkioa0igMVKULxAx2AXBRIEmUBlLqpj0x5DQ2WtzCW7tXggzwFnIcqQHThQECiEFmmU9bbxzXW86a_zHKzZcdJVYvlztHwVu69YPRd9qN9QCqJAT-Ree-KW0ksdrzw3jXhWU99JxLeTLskf2Ct-pnqcL6DJFyocyAB&pcsa=false&nb=0&nm=9&nx=333&ny=65&is=700x480&clkt=3 HTTP/1.1Host: ww25.crewmak.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg
        Source: global trafficHTTP traffic detected: GET /_tr HTTP/1.1Host: ww25.crewmak.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg
        Source: global trafficHTTP traffic detected: GET /uplcv?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15 HTTP/1.1Host: ww25.crewmak.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba
        Source: global trafficHTTP traffic detected: GET /bIprVmsGS.js HTTP/1.1Host: ww25.crewmak.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww25.crewmak.ru/uplcv?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba
        Source: global trafficHTTP traffic detected: GET /bIprVmsGS.js HTTP/1.1Host: ww25.crewmak.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba
        Source: global trafficHTTP traffic detected: GET /_fd?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15 HTTP/1.1Host: ww25.crewmak.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba
        Source: global trafficHTTP traffic detected: GET /_tr HTTP/1.1Host: ww25.crewmak.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba
        Source: global trafficHTTP traffic detected: GET /?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15&query=Bridgestone+Dueller+Tires&afdToken=ChMIg46ps4a0igMVG0TxAx0WVDuFEmoBlLqpj5c6G2--SkrBPTTLwU7b-S_rxdbjiHCNhhfZHU6jCHDx7-EhIhSBbjuEMomEB0Rb-lsM06hjh99kh4sfvbgCGu3IhuKGQXSseUReqvbb-bd13yjKX5Gsl6Fz5ouvNwB9NkJjeoIkIAE&pcsa=false&nb=0&nm=9&nx=329&ny=65&is=700x480&clkt=2 HTTP/1.1Host: ww25.crewmak.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Referer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba
        Source: global trafficHTTP traffic detected: GET /bynggNNFL.js HTTP/1.1Host: ww25.crewmak.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ww25.crewmak.ru/?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15&query=Bridgestone+Dueller+Tires&afdToken=ChMIg46ps4a0igMVG0TxAx0WVDuFEmoBlLqpj5c6G2--SkrBPTTLwU7b-S_rxdbjiHCNhhfZHU6jCHDx7-EhIhSBbjuEMomEB0Rb-lsM06hjh99kh4sfvbgCGu3IhuKGQXSseUReqvbb-bd13yjKX5Gsl6Fz5ouvNwB9NkJjeoIkIAE&pcsa=false&nb=0&nm=9&nx=329&ny=65&is=700x480&clkt=2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba
        Source: global trafficHTTP traffic detected: GET /bynggNNFL.js HTTP/1.1Host: ww25.crewmak.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba
        Source: global trafficHTTP traffic detected: GET /_fd?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15&query=Bridgestone+Dueller+Tires&afdToken=ChMIg46ps4a0igMVG0TxAx0WVDuFEmoBlLqpj5c6G2--SkrBPTTLwU7b-S_rxdbjiHCNhhfZHU6jCHDx7-EhIhSBbjuEMomEB0Rb-lsM06hjh99kh4sfvbgCGu3IhuKGQXSseUReqvbb-bd13yjKX5Gsl6Fz5ouvNwB9NkJjeoIkIAE&pcsa=false&nb=0&nm=9&nx=329&ny=65&is=700x480&clkt=2 HTTP/1.1Host: ww25.crewmak.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba
        Source: global trafficHTTP traffic detected: GET /_tr HTTP/1.1Host: ww25.crewmak.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba
        Source: global trafficHTTP traffic detected: GET /_tr HTTP/1.1Host: ww25.crewmak.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: <a href="https://www.facebook.com/HankookTireUSA/" class="icon icon--facebook" target="_blank"> equals www.facebook.com (Facebook)
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: <a href="https://www.linkedin.com/company/hankook-tire-global/" class="icon icon--linkedin" target="_blank"> equals www.linkedin.com (Linkedin)
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: <a href="https://www.youtube.com/user/HankookUSARacing" class="icon icon--youtube" target="_blank"> equals www.youtube.com (Youtube)
        Source: chromecache_516.5.drString found in binary or memory: <a href="https://www.facebook.com/HankookTireUSA/videos/1113664503707157" target="_blank" rel="noopener noreferrer"> equals www.facebook.com (Facebook)
        Source: chromecache_516.5.drString found in binary or memory: <a href="https://www.facebook.com/hankooktire.global/videos/1298878217773262/" target="_blank" rel="noopener noreferrer"> equals www.facebook.com (Facebook)
        Source: chromecache_516.5.drString found in binary or memory: <a href="https://www.youtube.com/watch?v=SKPdyXRguRw" target="_blank" rel="noopener noreferrer"> equals www.youtube.com (Youtube)
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: <a href="https://www.facebook.com/HankookTireUSA/" class="icon icon--facebook invert" target="_blank"> equals www.facebook.com (Facebook)
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: <a href="https://www.linkedin.com/company/hankook-tire-global/" class="icon icon--linkedin invert" target="_blank"> equals www.linkedin.com (Linkedin)
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: <a href="https://www.youtube.com/user/HankookUSARacing" class="icon icon--youtube invert" target="_blank"> equals www.youtube.com (Youtube)
        Source: chromecache_516.5.drString found in binary or memory: <a href="https://www.facebook.com/HankookTireUSA/videos/1113664503707157" target="_blank" rel="noopener noreferrer" style="background-image:url('https:\2f\2f asset.hankooktire.com\2f content\2f dam\2fhankooktire\2flocal\2fimg\2fmain\2fsns\2f 2024\2f 12\2f 11new.jpg')"></a> equals www.facebook.com (Facebook)
        Source: chromecache_516.5.drString found in binary or memory: <a href="https://www.facebook.com/hankooktire.global/videos/1298878217773262/" target="_blank" rel="noopener noreferrer" style="background-image:url('https:\2f\2f asset.hankooktire.com\2f content\2f dam\2fhankooktire\2flocal\2fimg\2fmain\2fsns\2f 2024\2f 12\2f 5.jpg')"></a> equals www.facebook.com (Facebook)
        Source: chromecache_516.5.drString found in binary or memory: <a href="https://www.youtube.com/watch?v=SKPdyXRguRw" target="_blank" rel="noopener noreferrer" style="background-image:url('https:\2f\2f asset.hankooktire.com\2f content\2f dam\2fhankooktire\2flocal\2fimg\2fmain\2fsns\2f 2024\2f 12\2f 2.jpg')"></a> equals www.youtube.com (Youtube)
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: "https://www.facebook.com/hankooktire.korea", equals www.facebook.com (Facebook)
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: "https://www.youtube.com/channel/UC86f2_-Etmdmi1KpTjYHupQ", equals www.youtube.com (Youtube)
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: "https://www.facebook.com/hankooktire.korea", equals www.facebook.com (Facebook)
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: "https://www.youtube.com/channel/UC86f2_-Etmdmi1KpTjYHupQ", equals www.youtube.com (Youtube)
        Source: chromecache_653.5.drString found in binary or memory: M.getElementsByTagName("iframe"),oa=Q.length,na=0;na<oa;na++)if(!v&&c(Q[na],H.Xe)){UK("https://www.youtube.com/iframe_api");v=!0;break}})}}else G(t.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},u,v=!1;X.__ytl=n;X.__ytl.o="ytl";X.__ytl.isVendorTemplate=!0;X.__ytl.priorityOverride=0;X.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
        Source: chromecache_642.5.dr, chromecache_653.5.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Ik:function(){e=nb()},Gd:function(){d()}}};var Vb=wa(["data-gtm-yt-inspected-"]),XD=["www.youtube.com","www.youtube-nocookie.com"],YD,ZD=!1; equals www.youtube.com (Youtube)
        Source: chromecache_616.5.dr, chromecache_583.5.drString found in binary or memory: function X(a,b){this.v={};this.playerInfo={};this.videoTitle="";this.j=this.g=null;this.h=0;this.m=!1;this.l=[];this.i=null;this.A={};this.options=null;if(!a)throw Error("YouTube player element ID required.");this.id=qa(this);b=Object.assign({title:"video player",videoId:"",width:640,height:360},b||{});var c=document;if(a=typeof a==="string"?c.getElementById(a):a){W.yt_embedsEnableRsaforFromIframeApi&&tb();c=a.tagName.toLowerCase()==="iframe";b.host||(b.host=c?mb(a.src):"https://www.youtube.com");this.options= equals www.youtube.com (Youtube)
        Source: chromecache_616.5.dr, chromecache_583.5.drString found in binary or memory: function tb(){var a=new rb,b=["https://www.youtube.com"];b=b===void 0?qb:b;oa(function(c){switch(c.g){case 1:return C(c,sb(),2);case 2:if(!c.m){c.g=3;break}return C(c,Promise.all(b.map(function(d){var g;return oa(function(k){if(k.g==1)return k.l=2,C(k,navigator.permissions.query({name:"top-level-storage-access",requestedOrigin:d}),4);k.g!=2?(g=k.m,g.state==="prompt"&&a.g.push(d),k.g=0,k.l=0):(k.l=0,k.i=null,k.g=0)})})),4); equals www.youtube.com (Youtube)
        Source: chromecache_470.5.drString found in binary or memory: return b}VD.F="internal.enableAutoEventOnTimer";var Vb=wa(["data-gtm-yt-inspected-"]),XD=["www.youtube.com","www.youtube-nocookie.com"],YD,ZD=!1; equals www.youtube.com (Youtube)
        Source: chromecache_675.5.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/03dbdfab\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: tfsroanoke.com
        Source: global trafficDNS traffic detected: DNS query: crewmak.ru
        Source: global trafficDNS traffic detected: DNS query: ww25.crewmak.ru
        Source: global trafficDNS traffic detected: DNS query: syndicatedsearch.goog
        Source: global trafficDNS traffic detected: DNS query: afs.googleusercontent.com
        Source: global trafficDNS traffic detected: DNS query: click-use1.bodis.com
        Source: global trafficDNS traffic detected: DNS query: service.hyundaiusa.com
        Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
        Source: global trafficDNS traffic detected: DNS query: www.hankooktire.com
        Source: global trafficDNS traffic detected: DNS query: asset.hankooktire.com
        Source: global trafficDNS traffic detected: DNS query: widget.driverreviews.com
        Source: global trafficDNS traffic detected: DNS query: analytics.google.com
        Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
        Source: global trafficDNS traffic detected: DNS query: www.youtube.com
        Source: unknownHTTP traffic detected: POST /_tr?click=true&session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf&signature=UxFdVMwNFNwN0wzODEybVeyJhcHBfdmVyc2lvbiI6IjAuNS41IiwiY2FmX2NsaWVudF9pZCI6InBhcnRuZXItZHAtYm9kaXMzMF8zcGgiLCJjaGFubmVsIjoicGlkLWJvZGlzLWdjb250cm9sOTcscGlkLWJvZGlzLWdjb250cm9sMTE0LHBpZC1ib2Rpcy1nY29udHJvbDQ1OCxwaWQtYm9kaXMtZ2NvbnRyb2wxNTIscGlkLWJvZGlzLWdjb250cm9sMTYwIiwiZGVza3RvcCI6dHJ1ZSwidGVybXMiOiIiLCJmZF9zZXJ2ZXJfZGF0ZXRpbWUiOjE3MzQ2MTg2ODYsImZkX3NlcnZlciI6ImlwLTEwLTIwMS0xNi0xMjIuZWMyLmludGVybmFsIiwiaG9zdCI6Ind3MjUuY3Jld21hay5ydSIsImlwIjoiOC40Ni4xMjMuMTg5IiwiaXZ0Ijp0cnVlLCJtb2JpbGUiOmZhbHNlLCJwYWdlX21ldGhvZCI6IkdFVCIsInBhZ2VfdGltZSI6MTczNDYxODY4NCwicGFnZV91cmwiOiJodHRwOi8vd3cyNS5jcmV3bWFrLnJ1Lz9jYWY9MSZicHQ9MzQ1JnV0bV90ZXJtPWRpc2NvdmVyeStvYmplY3Rpb25zK2NoZWF0K3NoZWV0K3RleGFzJnN1YmlkMT0yMDI0MTIyMC0wMTMwLTU2YTYtODQ5Yi0wNjIzNmZiZTVhOWUmcXVlcnk9QnV5K2ErVHlyZSZhZmRUb2tlbj1DaE1JaEx6a2lvYTBpZ01WS1VMeEF4MkFYQlJJRW1VQmxMcXBqMHg1RFEyV3R6Q1c3dFhnZ3p3Rm5JY3FRSFRoUUVDaUVGbW1VOWJieHpYVzg2YV96SEt6WmNkSlZZdmx6dEh3VnU2OVlQUmQ5cU45UUNxSkFULVJlZS1LVzBrc2RyenczalhoV1U5OUp4TGVUTHNrZjJDdC1wbnFjTDZESkZ5b2N5QUImcGNzYT1mYWxzZSZuYj0wJm5tPTkmbng9MzMzJm55PTY1JmlzPTcwMHg0ODAmY2xrdD0zIiwidGFibGV0IjpmYWxzZSwidGVtcGxhdGVfaWQiOjM0NSwidHlwZSI6ImNsaWNrIiwidXNlcl9pZCI6Njc5MDUsInV1aWQiOiJiY2E4M2MyYS03YTYxLTQxYjYtYWYzOC02OGUyYzk1ZGQ0Y2YiLCJ0aW1lem9uZV9vZmZzZXQiOi01LCJ3aW5kb3dfcmVzb2x1dGlvbiI6eyJ3aWR0aCI6MTI4MCwiaGVpZ2h0Ijo5MDd9fQ%3D%3D&nc=40055351734625155730 HTTP/1.1Host: click-use1.bodis.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://syndicatedsearch.googSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 19 Dec 2024 14:30:39 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
        Source: ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drString found in binary or memory: http://analhospital.net/file/files/tizemutisepu.pdf)
        Source: ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drString found in binary or memory: http://andlupa.com/userfiles/file/98624066432.pdf)
        Source: ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drString found in binary or memory: http://bonaparte-kerkrade.nl/fckeditor/ckfinder/userfiles/file/91032317558.pdf)
        Source: ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drString found in binary or memory: http://clean-ecology.com/Upload/files/judoramupusiwex.pdf)
        Source: 77EC63BDA74BD0D0E0426DC8F80085060.16.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
        Source: ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drString found in binary or memory: http://eastcoastbiker.de/sites/default/files/file/76950929308.pdf)
        Source: ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drString found in binary or memory: http://erfolgsapp.de/wp-content/plugins/formcraft/file-upload/server/content/files/16155dbdf45b66---
        Source: ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drString found in binary or memory: http://icareonline.net.au/ckfinder/icare/files/16012704758.pdf)
        Source: ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drString found in binary or memory: http://kingswaytyres.com/project/kingsway/uploads/file/mofezozuwaka.pdf)
        Source: ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drString found in binary or memory: http://loscogliodifavignana.it/userfiles/files/53929450716.pdf)
        Source: ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drString found in binary or memory: http://massimomoroni.it/userfiles/files/tamelodijawodaxabavifi.pdf)
        Source: ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drString found in binary or memory: http://mitsubishilongbien.vn/images/ckeditor/files/99207838017.pdf)
        Source: ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drString found in binary or memory: http://rollfactorytogo.com/uploads/files/8821421759.pdf)
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: http://schema.org
        Source: ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drString found in binary or memory: http://support-cmu.com/filedata/file/75808451450.pdf)
        Source: chromecache_520.5.dr, chromecache_391.5.dr, chromecache_493.5.dr, chromecache_664.5.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
        Source: chromecache_520.5.dr, chromecache_391.5.dr, chromecache_493.5.dr, chromecache_664.5.drString found in binary or memory: http://www.apache.org/licenses/LICENSE2.0
        Source: chromecache_709.5.drString found in binary or memory: http://www.audiservicenow.com/
        Source: 2D85F72862B55C4EADD9E66E06947F3D0.16.drString found in binary or memory: http://x1.i.lencr.org/
        Source: ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drString found in binary or memory: http://zgic.ru/
        Source: chromecache_470.5.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
        Source: chromecache_709.5.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=Aa2zJtMsvWvEhTdSZjdrPgBK7UrA65ivH
        Source: chromecache_709.5.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=Aa2zJtNVylVJ7w7n1J7fjeExtjutXOg7q
        Source: chromecache_709.5.drString found in binary or memory: https://adssettings.google.com/whythisad?source=afs_3p&amp;reasons=Aa2zJtPOorgOydN2azxJqKyHIY_ETtsjE
        Source: ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drString found in binary or memory: https://ailani.org/wp-content/plugins/super-forms/uploads/php/files/9d071bc4cd03986ebe1aca60b8f20f1f
        Source: chromecache_587.5.drString found in binary or memory: https://api.driverightdata.com/eu/api/vrm/GetGlobalVRM
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/eu/product/tire_list/pcr/IH01A_normal0311.png
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/eu/product/tire_list/pcr/IH01_hover.jpg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/eu/product/tire_list/suv/IH01A_normal0311.png
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/eu/product/tire_list/suv/IH01_hover.jpg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/images/technology-in-motion/empowering-
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_DynaproBF_1024_1000_23103
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_DynaproBF_1920_970_231030
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_DynaproBF_390_750_231030.
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_VentusxRST_1024_1000_2310
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_VentusxRST_1920_970_23103
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_VentusxRST_19LC_VentusxRS
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_VentusxRST_390_750_231030
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_clean_iON_2_390_750_1209.
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_hkt_dynapro_2024_12_1024_
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_hkt_dynapro_2024_12_1920_
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_hkt_dynapro_2024_12_390_7
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_hkt_fe_maker_film_1024_10
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_hkt_fe_maker_film_1920_97
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_hkt_fe_maker_film_390_750
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_hkt_ionic5_brandfilmnew_1
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_hkt_ionic5_brandfilmnew_3
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_kinergy_1920_970_230523.j
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_kinergy_1920_970_230523.m
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_kinergy_390_750_230523.jp
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_kinergy_390_750_230523.mp
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_us_en_iON_2_1920_970_1110
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_us_en_iON_2_1920_970_1209
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_us_en_iON_2_390_750_1110.
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_ventus_1920_970_1125.jpg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_ventus_1920_970_1125.mp4
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_ventus_390_750_1125.jpg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_ventus_390_750_1125.mp4
        Source: chromecache_557.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/kr/tire-list/keyvisual/d_kv_111_7_Electric_Veh
        Source: chromecache_557.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/kr/tire-list/keyvisual/m_kv_111_7_Electric_Veh
        Source: chromecache_557.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/kr/tire-list/keyvisual/t_kv_111_7_Electric_Veh
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/images/home/icon_careguide.svg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/images/home/icon_drivingtips.svg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/images/home/icon_tireguide.svg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/images/home/icon_warranty.svg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/images/home/logo_techinmo.png
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/brand-product/our-brands/img_RT
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/brand-product/our-brands/img_We
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/brand-product/our-brands/img_io
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/brand-product/our-brands/img_ki
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/brand-product/our-brands/img_sm
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/brand-product/our-brands/img_va
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/brand-product/our-brands/img_ve
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/brand-product/our-brands/img_wi
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/brand-product/our-brands/logo/5
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/logo/5logo-dynapro.svg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/logo/5logo-kinergy.svg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/logo/5logo-smart.svg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/logo/5logo-vantra.svg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/logo/5logo-ventus.svg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/logo/5logo-winter.svg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/logo/Logo.svg
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/main-key-visual/pc/c_flag_usa.s
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/main-key-visual/pc/logo.svg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/promoted-product/AL21-1213.jpg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/promoted-product/DL21-1213.jpg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/promoted-product/IH01a-1.png
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/promoted-product/RF12-3new.jpg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/promoted-product/h446-xp-5new.j
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/promoted-product/h755-2.jpg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/promoted-product/test/h125-7.jp
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/sns/2024/12/10.jpg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/sns/2024/12/111.jpg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/sns/2024/12/11new.jpg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/sns/2024/12/2.jpg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/sns/2024/12/3.jpg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/sns/2024/12/5.jpg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/product-detil-page/bi-image/pcr/bi_V
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/product-detil-page/bi-image/suv/bi_V
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/product-detil-page/tire-list-thumbna
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/product/bi/tbr/bi_Smart_flex_dl15plu
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/techinmotion/240609_BC_DM_DRIVE_001-
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/techinmotion/ventus_maintains_m.jpg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/techinmotion/ventus_maintains_pc2.jp
        Source: chromecache_557.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/tires/tire-banner/d_img_Search%20By%
        Source: chromecache_557.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/tires/tire-banner/m_img_Search%20By%
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/img/why-hankook/why-hankook(kv).jpg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/svg/ETC_Award1.svg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/svg/ETC_Award1_White.svg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/svg/ETC_Testresult.svg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/svg/ETC_Testresult_White.svg
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/svg/logo-white.svg
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/local/svg/w_close.svg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/us/main/press-release/news_home_20241118_01.jp
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/us/main/press-release/news_home_20241120.jpg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/us/main/press-release/news_home_20241129.jpg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/us/main/press-release/news_home_20241210_2.jpg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/us/main/press-release/news_home_img_20241204.j
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/us/main/press-release/news_home_img_20241210.j
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/us/product/bi/pcr/BI_Weatherflex_GT.svg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/us/product/bi/pcr/BI_Winter-icept-IZ_0117.svg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/us/product/bi/pcr/bi_Ion_evo_0731.svg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/us/product/bi/pcr/bi_Kinergy_XP1129.svg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/us/product/bi/pcr/bi_ion_evo_as0802.svg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/us/product/bi/suv/BI_Winter-icept-IZ3-X.svg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/us/product/bi/suv/bi_DynaproHPX.svg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/us/product/bi/suv/bi_ion_evo_as_suv0802.svg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/us/product/tire_list/IZ3_X_normal_0606.png
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/us/product/tire_list/IZ3_normal_0606.png
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/us/product/tire_list/Kinergy_hover1129.jpg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/us/product/tire_list/Kinergy_normal0606.png
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/us/product/tire_list/RA43_hover_new.jpg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/us/product/tire_list/RA43_normal0606.png
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/us/product/tire_list/Weatherflex_GT_hover.jpg
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/us/product/tire_list/Weatherflex_GT_normal.png
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/us/product/tire_list/Winter-icept-IZ3-X_hover.
        Source: chromecache_516.5.drString found in binary or memory: https://asset.hankooktire.com/content/dam/hankooktire/us/product/tire_list/Winter-icept-IZ3_hover_01
        Source: ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drString found in binary or memory: https://bhavanarayanaswamy.org/userfiles/file/45130438917.pdf)
        Source: ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drString found in binary or memory: https://binarbaidservices.com/public_html/userfiles/file/pagelofadudalazija.pdf)
        Source: chromecache_516.5.drString found in binary or memory: https://blog.naver.com/happydriving
        Source: chromecache_516.5.drString found in binary or memory: https://brand.naver.com/hankooktire
        Source: chromecache_520.5.dr, chromecache_391.5.dr, chromecache_493.5.dr, chromecache_664.5.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=210934
        Source: chromecache_642.5.dr, chromecache_470.5.dr, chromecache_653.5.drString found in binary or memory: https://cct.google/taggy/agent.js
        Source: chromecache_383.5.dr, chromecache_378.5.dr, chromecache_481.5.drString found in binary or memory: https://clipboardjs.com/
        Source: ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drString found in binary or memory: https://coherence.cz/userfiles/file/fiwos.pdf)
        Source: chromecache_516.5.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
        Source: ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drString found in binary or memory: https://crewmak.ru/uplcv?utm_term=discovery
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://dev-www.hankooktire.com/
        Source: chromecache_391.5.dr, chromecache_664.5.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Element/scrollHeight#Problems_and_solutions
        Source: chromecache_520.5.dr, chromecache_391.5.dr, chromecache_493.5.dr, chromecache_664.5.drString found in binary or memory: https://developer.mozilla.org/enUS/docs/Web/API/Element/closest#Polyfill
        Source: chromecache_520.5.dr, chromecache_391.5.dr, chromecache_493.5.dr, chromecache_664.5.drString found in binary or memory: https://developer.mozilla.org/enUS/docs/Web/API/Element/matches#Polyfill
        Source: chromecache_616.5.dr, chromecache_583.5.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
        Source: ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drString found in binary or memory: https://eklyps.net/images/file/31320979754.pdf)
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: https://eorder.hankooktire.com
        Source: chromecache_403.5.dr, chromecache_381.5.dr, chromecache_636.5.dr, chromecache_556.5.dr, chromecache_677.5.drString found in binary or memory: https://fonts.googleapis.com/css?family=
        Source: chromecache_520.5.dr, chromecache_393.5.dr, chromecache_493.5.drString found in binary or memory: https://github.com/locomotivemtl/locomotive-scroll
        Source: chromecache_470.5.drString found in binary or memory: https://google.com
        Source: chromecache_470.5.drString found in binary or memory: https://googleads.g.doubleclick.net
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://greensock.com
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://greensock.com/standard-license
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: https://heps.hankooktech.com/login_e.jsp
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://jqueryvalidation.org/
        Source: ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drString found in binary or memory: https://marathonlaval.com/userfiles/files/wenozopowirix.pdf)
        Source: ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drString found in binary or memory: https://multimetrics.com/ckfinder/userfiles/files/buwaxanobupovavemuv.pdf)
        Source: ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drString found in binary or memory: https://nceptionsolutions.com/wp-content/plugins/super-forms/uploads/php/files/c3bfb03cfefa9ca53a6f4
        Source: chromecache_470.5.dr, chromecache_653.5.drString found in binary or memory: https://pagead2.googlesyndication.com
        Source: chromecache_403.5.dr, chromecache_381.5.dr, chromecache_642.5.dr, chromecache_636.5.dr, chromecache_556.5.dr, chromecache_677.5.dr, chromecache_470.5.dr, chromecache_653.5.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
        Source: chromecache_403.5.dr, chromecache_381.5.dr, chromecache_636.5.dr, chromecache_556.5.dr, chromecache_677.5.drString found in binary or memory: https://partner.googleadservices.com/gampad/cookie.js
        Source: chromecache_516.5.drString found in binary or memory: https://preciseley.com/
        Source: ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drString found in binary or memory: https://restaurantenunti.ro/userfiles/file/xanajanokekisoju.pdf)
        Source: chromecache_516.5.drString found in binary or memory: https://schema.org
        Source: chromecache_516.5.drString found in binary or memory: https://schema.org/
        Source: chromecache_391.5.dr, chromecache_664.5.drString found in binary or memory: https://stackoverflow.com/questions/41594997/ios-10-safari-prevent-scrolling-behind-a-fixed-overlay-
        Source: chromecache_470.5.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://stg-www.hankooktire.com/
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://swiperjs.com
        Source: chromecache_403.5.dr, chromecache_381.5.dr, chromecache_636.5.dr, chromecache_556.5.dr, chromecache_677.5.drString found in binary or memory: https://syndicatedsearch.goog
        Source: chromecache_709.5.drString found in binary or memory: https://syndicatedsearch.goog/
        Source: chromecache_642.5.dr, chromecache_470.5.dr, chromecache_653.5.drString found in binary or memory: https://td.doubleclick.net
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: https://widget.driverreviews.com/script.min.js?version=manufacturer
        Source: chromecache_470.5.dr, chromecache_653.5.drString found in binary or memory: https://www.google.com
        Source: chromecache_709.5.drString found in binary or memory: https://www.google.com/images/afs/snowman.png
        Source: chromecache_403.5.dr, chromecache_381.5.dr, chromecache_636.5.dr, chromecache_556.5.dr, chromecache_677.5.drString found in binary or memory: https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5
        Source: chromecache_470.5.dr, chromecache_653.5.drString found in binary or memory: https://www.googleadservices.com
        Source: chromecache_403.5.dr, chromecache_381.5.dr, chromecache_636.5.dr, chromecache_556.5.dr, chromecache_677.5.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk
        Source: chromecache_709.5.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwiaua68hrSKAxU4QEECHaifGUYYABAAGgJ3cw
        Source: chromecache_709.5.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwiaua68hrSKAxU4QEECHaifGUYYABABGgJ3cw
        Source: chromecache_709.5.drString found in binary or memory: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwiaua68hrSKAxU4QEECHaifGUYYABACGgJ3cw
        Source: chromecache_403.5.dr, chromecache_381.5.dr, chromecache_636.5.dr, chromecache_556.5.dr, chromecache_677.5.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/16521530460/?gad_source=1&adview_type=3
        Source: chromecache_653.5.drString found in binary or memory: https://www.googletagmanager.com
        Source: chromecache_470.5.drString found in binary or memory: https://www.googletagmanager.com/a?
        Source: chromecache_516.5.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=AW-11484059351
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=AW-819160136
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=AW-858588051
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=AW-921280829
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-5S2XSXN
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-M692H37
        Source: chromecache_470.5.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankook-atlasbx.com/en/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankook-engineeringworks.com/en?lang=en
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankook-motorsports.com/en/formula-e/about-formula-e.html
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankook-motorsports.com/en/lamborghini/super_trofeo_northamaerica.html
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankook-motorsports.com/en/main.html
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankook-networks.com/en?lang=en
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankook-precisionworks.com/en
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankookandcompany.com/en.do?lang=en
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com
        Source: chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/au/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/au/en/home.html
        Source: chromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/au/en/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/br/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/br/pt/home.html
        Source: chromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/br/pt/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/ca/en/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/ca/en/home.html
        Source: chromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/ca/en/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/ca/fr/home.html
        Source: chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/ca/fr/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/cac/es/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/cac/es/home.html
        Source: chromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/cac/es/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/cl/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/cl/es/home.html
        Source: chromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/cl/es/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/cn/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/cn/zh/home.html
        Source: chromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/cn/zh/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/co-es/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/co/es/home.html
        Source: chromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/co/es/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/content/dam/hankooktire/global/link_thumb_black.jpg
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/content/dam/hankooktire/local/img/main/main-key-visual/pc/logo.svg
        Source: chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/content/hankooktire/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/content/hankooktire/us/en/home.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/cz/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/cz/cs/home.html
        Source: chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/cz/cs/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/cz/cs/tirelist/vehicle/electric_vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/de/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/de/de/home.html
        Source: chromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/de/de/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/es/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/es/es/home.html
        Source: chromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/es/es/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/fr/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/fr/fr/home.html
        Source: chromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/fr/fr/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/global/en/hankook-in-your-location.html
        Source: chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/global/en/home.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/hu/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/hu/hu/home.html
        Source: chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/hu/hu/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/hu/hu/tirelist/vehicle/electric_vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/id/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/id/id/home.html
        Source: chromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/id/id/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/it/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/it/it/home.html
        Source: chromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/it/it/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/jp/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/jp/ja/home.html
        Source: chromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/jp/ja/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/kr/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/kr/ko/home.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/kr/ko/tirelist/brand-family/dynapro.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/kr/ko/tirelist/brand-family/kinergy.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/kr/ko/tirelist/brand-family/smart.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/kr/ko/tirelist/brand-family/ventus.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/kr/ko/tirelist/brand-family/winter-i-cept.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/kr/ko/tirelist/brand-family/winter-i-pike.html
        Source: chromecache_493.5.dr, chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/kr/ko/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/mea/ar/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/mea/ar/home.html
        Source: chromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/mea/ar/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/mea/en/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/mea/en/home.html
        Source: chromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/mea/en/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/mts/en/home.html
        Source: chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/mts/en/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/mts/ko/home.html
        Source: chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/mts/ko/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/mx/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/mx/es/home.html
        Source: chromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/mx/es/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/my/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/my/en/home.html
        Source: chromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/my/en/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/nl/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/nl/nl/home.html
        Source: chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/nl/nl/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/nl/nl/tirelist/vehicle/electric_vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/pl/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/pl/pl/home.html
        Source: chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/pl/pl/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/pl/pl/tirelist/vehicle/electric_vehicle.html
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/ro/ro/home.html
        Source: chromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/ro/ro/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/ru
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/ru/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/ru/ru/home.html
        Source: chromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/ru/ru/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/se/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/se/sv/home.html
        Source: chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/se/sv/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/se/sv/tirelist/vehicle/electric_vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/th/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/th/th/home.html
        Source: chromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/th/th/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/tr/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/tr/tr/home.html
        Source: chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/tr/tr/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/tr/tr/tirelist/vehicle/electric_vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/tw/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/tw/zh/home.html
        Source: chromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/tw/zh/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/uk/
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/uk/en/find-a-store.html
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/uk/en/help-support/tire-guide/sizes-specs.html
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/uk/en/home.html
        Source: chromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/uk/en/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_520.5.dr, chromecache_493.5.drString found in binary or memory: https://www.hankooktire.com/us/
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/us/en/home.html
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/us/en/privacy-policy.html
        Source: chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/us/en/tirelist/vehicle/electric-vehicle.html
        Source: chromecache_516.5.drString found in binary or memory: https://www.hankooktire.com/vn/vi/home.html
        Source: chromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drString found in binary or memory: https://www.hankooktire.com/vn/vi/tirelist/vehicle/electric-vehicle.html
        Source: ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drString found in binary or memory: https://www.heainc.com/wp-content/plugins/formcraft/file-upload/server/content/files/16170c5c7db372-
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: https://www.instagram.com/hankooktire.kr/
        Source: chromecache_516.5.drString found in binary or memory: https://www.instagram.com/hankooktireusa/
        Source: chromecache_516.5.drString found in binary or memory: https://www.instagram.com/p/DBsg7nKtk5s/
        Source: chromecache_516.5.drString found in binary or memory: https://www.instagram.com/p/DCWDODbpZ95/
        Source: chromecache_516.5.drString found in binary or memory: https://www.instagram.com/p/DCuM5rQKOiw/
        Source: chromecache_516.5.drString found in binary or memory: https://www.laufenn.com/us
        Source: chromecache_516.5.drString found in binary or memory: https://www.linkedin.com/company/hankook-tire-global/
        Source: chromecache_470.5.drString found in binary or memory: https://www.merchant-center-analytics.goog
        Source: chromecache_516.5.drString found in binary or memory: https://www.model-solution.com/en/main
        Source: chromecache_557.5.dr, chromecache_516.5.drString found in binary or memory: https://www.redditstatic.com/ads/pixel.js
        Source: chromecache_516.5.drString found in binary or memory: https://www.tiktok.com/
        Source: chromecache_583.5.dr, chromecache_675.5.drString found in binary or memory: https://www.youtube.com
        Source: chromecache_516.5.drString found in binary or memory: https://www.youtube.com/channel/UC86f2_-Etmdmi1KpTjYHupQ
        Source: chromecache_642.5.dr, chromecache_653.5.drString found in binary or memory: https://www.youtube.com/iframe_api
        Source: chromecache_516.5.drString found in binary or memory: https://www.youtube.com/user/HankookUSARacing
        Source: chromecache_516.5.drString found in binary or memory: https://www.youtube.com/watch?v=SKPdyXRguRw
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
        Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
        Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50452
        Source: unknownNetwork traffic detected: HTTP traffic on port 50334 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50213
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
        Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50251 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
        Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
        Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
        Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
        Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50224
        Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
        Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
        Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
        Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
        Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
        Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
        Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50245
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50244
        Source: unknownNetwork traffic detected: HTTP traffic on port 50224 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
        Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
        Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
        Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50244 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50376 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50376
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
        Source: unknownNetwork traffic detected: HTTP traffic on port 50338 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
        Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
        Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
        Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50426
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
        Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
        Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
        Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
        Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
        Source: unknownNetwork traffic detected: HTTP traffic on port 50426 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
        Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
        Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50163
        Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50442
        Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 50302 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
        Source: unknownNetwork traffic detected: HTTP traffic on port 50344 -> 443

        System Summary

        barindex
        Source: downloaded.pdf.crdownload.1.drStatic PDF information: Image stream: 8
        Source: ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.drStatic PDF information: Image stream: 8
        Source: chromecache_613.5.drStatic PDF information: Image stream: 8
        Source: classification engineClassification label: mal68.phis.win@74/576@85/17
        Source: chromecache_613.5.drInitial sample: https://nceptionsolutions.com/wp-content/plugins/super-forms/uploads/php/files/c3bfb03cfefa9ca53a6f49d42d6a5d7f/virufapipomajigejobor.pdf
        Source: chromecache_613.5.drInitial sample: http://andlupa.com/userfiles/file/98624066432.pdf
        Source: chromecache_613.5.drInitial sample: https://binarbaidservices.com/public_html/userfiles/file/pagelofadudalazija.pdf
        Source: chromecache_613.5.drInitial sample: http://clean-ecology.com/upload/files/judoramupusiwex.pdf
        Source: chromecache_613.5.drInitial sample: https://www.heainc.com/wp-content/plugins/formcraft/file-upload/server/content/files/16170c5c7db372---pulituderenesifowekinozeg.pdf
        Source: chromecache_613.5.drInitial sample: https://coherence.cz/userfiles/file/fiwos.pdf
        Source: chromecache_613.5.drInitial sample: https://restaurantenunti.ro/userfiles/file/xanajanokekisoju.pdf
        Source: chromecache_613.5.drInitial sample: https://eklyps.net/images/file/31320979754.pdf
        Source: chromecache_613.5.drInitial sample: http://clean-ecology.com/Upload/files/judoramupusiwex.pdf
        Source: chromecache_613.5.drInitial sample: http://analhospital.net/file/files/tizemutisepu.pdf
        Source: chromecache_613.5.drInitial sample: https://ailani.org/wp-content/plugins/super-forms/uploads/php/files/9d071bc4cd03986ebe1aca60b8f20f1f/denolewife.pdf
        Source: chromecache_613.5.drInitial sample: http://eastcoastbiker.de/sites/default/files/file/76950929308.pdf
        Source: chromecache_613.5.drInitial sample: http://bonaparte-kerkrade.nl/fckeditor/ckfinder/userfiles/file/91032317558.pdf
        Source: chromecache_613.5.drInitial sample: http://zgic.ru/!upload/files/52071820194.pdf
        Source: chromecache_613.5.drInitial sample: http://kingswaytyres.com/project/kingsway/uploads/file/mofezozuwaka.pdf
        Source: chromecache_613.5.drInitial sample: http://icareonline.net.au/ckfinder/icare/files/16012704758.pdf
        Source: chromecache_613.5.drInitial sample: https://bhavanarayanaswamy.org/userfiles/file/45130438917.pdf
        Source: chromecache_613.5.drInitial sample: https://marathonlaval.com/userfiles/files/wenozopowirix.pdf
        Source: chromecache_613.5.drInitial sample: http://mitsubishilongbien.vn/images/ckeditor/files/99207838017.pdf
        Source: chromecache_613.5.drInitial sample: http://erfolgsapp.de/wp-content/plugins/formcraft/file-upload/server/content/files/16155dbdf45b66---lofixazepebere.pdf
        Source: chromecache_613.5.drInitial sample: http://loscogliodifavignana.it/userfiles/files/53929450716.pdf
        Source: chromecache_613.5.drInitial sample: http://massimomoroni.it/userfiles/files/tamelodijawodaxabavifi.pdf
        Source: chromecache_613.5.drInitial sample: https://crewmak.ru/uplcv?utm_term=discovery+objections+cheat+sheet+texas
        Source: chromecache_613.5.drInitial sample: http://support-cmu.com/filedata/file/75808451450.pdf
        Source: chromecache_613.5.drInitial sample: https://multimetrics.com/ckfinder/userfiles/files/buwaxanobupovavemuv.pdf
        Source: chromecache_613.5.drInitial sample: http://rollfactorytogo.com/uploads/files/8821421759.pdf
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\8af6dc25-35fb-4db9-8a95-1447ad6865a3.tmpJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-12-19 11-19-22-642.logJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2284,i,14203283781619324304,313292611916500491,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tfsroanoke.com/home/tfs/public_html/new/ckfinder/userfiles/files/12719803849.pdf"
        Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2076 --field-trial-handle=1620,i,5713821891575322523,10176732919877581755,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://crewmak.ru/uplcv?utm_term=discovery+objections+cheat+sheet+texas"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1888,i,12296922024862022079,7502349747072677191,262144 /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2284,i,14203283781619324304,313292611916500491,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2076 --field-trial-handle=1620,i,5713821891575322523,10176732919877581755,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1888,i,12296922024862022079,7502349747072677191,262144 /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfgJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 613
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 613Jump to dropped file
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire Infrastructure1
        Spearphishing Link
        Windows Management InstrumentationPath Interception1
        Process Injection
        11
        Masquerading
        OS Credential Dumping1
        System Information Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1578321 URL: https://tfsroanoke.com/home... Startdate: 19/12/2024 Architecture: WINDOWS Score: 68 31 x1.i.lencr.org 2->31 33 www.hankooktire.com 2->33 35 bg.microsoft.map.fastly.net 2->35 55 Found potential malicious PDF (bad image similarity) 2->55 57 Antivirus detection for dropped file 2->57 59 Yara detected PDFPhish 2->59 61 Machine Learning detection for dropped file 2->61 8 chrome.exe 14 2->8         started        12 chrome.exe 1 2->12         started        14 Acrobat.exe 17 69 2->14         started        16 chrome.exe 2->16         started        signatures3 process4 dnsIp5 49 192.168.2.7, 123, 138, 443 unknown unknown 8->49 51 239.255.255.250 unknown Reserved 8->51 27 C:\Users\user\...\downloaded.pdf.crdownload, PDF 8->27 dropped 29 ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp, PDF 8->29 dropped 18 chrome.exe 8->18         started        53 192.168.2.10 unknown unknown 12->53 21 chrome.exe 12->21         started        23 AcroCEF.exe 109 14->23         started        file6 process7 dnsIp8 37 crewmak.ru 103.224.182.253, 443, 49761, 49762 TRELLIAN-AS-APTrellianPtyLimitedAU Australia 18->37 39 142.250.181.132, 443, 49775, 49779 GOOGLEUS United States 18->39 45 9 other IPs or domains 18->45 41 youtube-ui.l.google.com 142.250.181.14, 443, 50334, 50338 GOOGLEUS United States 21->41 43 analytics.google.com 172.217.19.238, 443, 50224, 50244 GOOGLEUS United States 21->43 47 7 other IPs or domains 21->47 25 AcroCEF.exe 4 23->25         started        process9

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        SourceDetectionScannerLabelLink
        C:\Users\user\Downloads\ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp100%AviraHTML/Malicious.PDF.Gen2
        C:\Users\user\Downloads\downloaded.pdf.crdownload100%AviraHTML/Malicious.PDF.Gen2
        C:\Users\user\Downloads\ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp100%Joe Sandbox ML
        C:\Users\user\Downloads\downloaded.pdf.crdownload100%Joe Sandbox ML
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        widget.driverreviews.com
        3.77.62.172
        truefalse
          high
          tfsroanoke.com
          64.40.13.26
          truefalse
            unknown
            syndicatedsearch.goog
            216.58.208.238
            truefalse
              high
              service.hyundaiusa.com
              159.127.64.159
              truefalse
                unknown
                stats.g.doubleclick.net
                66.102.1.154
                truefalse
                  high
                  bg.microsoft.map.fastly.net
                  199.232.214.172
                  truefalse
                    high
                    67905.bodis.com
                    199.59.243.227
                    truefalse
                      high
                      youtube-ui.l.google.com
                      142.250.181.14
                      truefalse
                        high
                        www.google.com
                        172.217.19.164
                        truefalse
                          high
                          analytics.google.com
                          172.217.19.238
                          truefalse
                            high
                            googlehosted.l.googleusercontent.com
                            172.217.17.65
                            truefalse
                              high
                              crewmak.ru
                              103.224.182.253
                              truefalse
                                unknown
                                click-use1.bodis.com
                                199.59.243.205
                                truefalse
                                  high
                                  afs.googleusercontent.com
                                  unknown
                                  unknownfalse
                                    high
                                    x1.i.lencr.org
                                    unknown
                                    unknownfalse
                                      high
                                      www.hankooktire.com
                                      unknown
                                      unknownfalse
                                        high
                                        ww25.crewmak.ru
                                        unknown
                                        unknownfalse
                                          high
                                          asset.hankooktire.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            www.youtube.com
                                            unknown
                                            unknownfalse
                                              high
                                              NameMaliciousAntivirus DetectionReputation
                                              https://ww25.crewmak.ru/uplcv?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15false
                                                unknown
                                                https://syndicatedsearch.goog/afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=7gxkywgwtf7k&aqid=kC5kZ5qxO7iAhcIPqL_msAQ&psid=3113057640&pbt=bv&adbx=381.5&adby=143&adbh=1578&adbw=500&adbah=546%2C506%2C526&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=704712957&csala=18%7C0%7C3541%7C3296%7C1045&lle=0&ifv=1&hpt=1false
                                                  high
                                                  https://syndicatedsearch.goog/afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=fc57tqg1fvqz&aqid=kC5kZ5qxO7iAhcIPqL_msAQ&psid=3113057640&pbt=bs&adbx=381.5&adby=143&adbh=1578&adbw=500&adbah=546%2C506%2C526&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=704712957&csala=18%7C0%7C3541%7C3296%7C1045&lle=0&ifv=1&hpt=1false
                                                    high
                                                    https://www.google.com/images/afs/snowman.pngfalse
                                                      high
                                                      https://syndicatedsearch.goog/afs/ads/i/iframe.htmlfalse
                                                        high
                                                        https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/call_to_action_arrow.svg?c=%23fffffffalse
                                                          high
                                                          https://www.hankooktire.com/us/en/tirelist/vehicle/electric-vehicle.htmlfalse
                                                            high
                                                            https://syndicatedsearch.goog/adsense/domains/caf.js?pac=2false
                                                              high
                                                              https://syndicatedsearch.goog/adsense/domains/caf.js?pac=0false
                                                                high
                                                                https://service.hyundaiusa.com/en/dealer/suburban-hyundai-of-troy--MI060?mx_ch=T3as&jtid=MI060&mx_ch=T3as&jtid=gcp:se_55712:t_kwd-128457298:ag_144441819766:cp_19643299624:n_s:d_c:cr_646829533404:fi_&utm_source=epsilon&utm_medium=cpc&utm_campaign=HMX_Suburban+Hyundai+of+Troy_MI060&gad_source=5&gclid=EAIaIQobChMI77DXl4a0igMVIDkGAB1PhjTREAAYASAAEgJWGfD_BwEfalse
                                                                  unknown
                                                                  http://ww25.crewmak.ru/bfOiADgAU.jsfalse
                                                                    unknown
                                                                    http://ww25.crewmak.ru/_trfalse
                                                                      unknown
                                                                      http://ww25.crewmak.ru/_fd?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9efalse
                                                                        unknown
                                                                        https://www.youtube.com/s/player/03dbdfab/www-widgetapi.vflset/www-widgetapi.jsfalse
                                                                          high
                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                          https://stats.g.doubleclick.net/g/collectchromecache_470.5.drfalse
                                                                            high
                                                                            https://www.hankooktire.com/it/it/tirelist/vehicle/electric-vehicle.htmlchromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drfalse
                                                                              high
                                                                              https://syndicatedsearch.googchromecache_403.5.dr, chromecache_381.5.dr, chromecache_636.5.dr, chromecache_556.5.dr, chromecache_677.5.drfalse
                                                                                high
                                                                                https://www.hankooktire.com/se/sv/home.htmlchromecache_516.5.drfalse
                                                                                  high
                                                                                  https://www.hankooktire.com/id/id/tirelist/vehicle/electric-vehicle.htmlchromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drfalse
                                                                                    high
                                                                                    https://www.redditstatic.com/ads/pixel.jschromecache_557.5.dr, chromecache_516.5.drfalse
                                                                                      high
                                                                                      https://www.hankooktire.com/id/id/home.htmlchromecache_516.5.drfalse
                                                                                        high
                                                                                        https://www.hankooktire.com/my/chromecache_520.5.dr, chromecache_493.5.drfalse
                                                                                          high
                                                                                          https://www.hankooktire.com/cz/cs/home.htmlchromecache_516.5.drfalse
                                                                                            high
                                                                                            https://www.hankooktire.com/th/th/tirelist/vehicle/electric-vehicle.htmlchromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drfalse
                                                                                              high
                                                                                              https://www.hankooktire.com/cl/es/tirelist/vehicle/electric-vehicle.htmlchromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drfalse
                                                                                                high
                                                                                                https://asset.hankooktire.com/content/dam/hankooktire/us/product/tire_list/IZ3_X_normal_0606.pngchromecache_516.5.drfalse
                                                                                                  unknown
                                                                                                  https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/logo/5logo-smart.svgchromecache_516.5.drfalse
                                                                                                    unknown
                                                                                                    https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/sns/2024/12/111.jpgchromecache_516.5.drfalse
                                                                                                      unknown
                                                                                                      https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_hkt_fe_maker_film_1920_97chromecache_516.5.drfalse
                                                                                                        unknown
                                                                                                        https://swiperjs.comchromecache_520.5.dr, chromecache_493.5.drfalse
                                                                                                          high
                                                                                                          https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_VentusxRST_1024_1000_2310chromecache_516.5.drfalse
                                                                                                            unknown
                                                                                                            https://www.youtube.comchromecache_583.5.dr, chromecache_675.5.drfalse
                                                                                                              high
                                                                                                              https://www.hankooktire.com/au/en/tirelist/vehicle/electric-vehicle.htmlchromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drfalse
                                                                                                                high
                                                                                                                https://asset.hankooktire.com/content/dam/hankooktire/us/product/tire_list/Weatherflex_GT_normal.pngchromecache_516.5.drfalse
                                                                                                                  unknown
                                                                                                                  https://www.hankooktire.com/mx/es/home.htmlchromecache_516.5.drfalse
                                                                                                                    high
                                                                                                                    https://asset.hankooktire.com/content/dam/hankooktire/kr/tire-list/keyvisual/m_kv_111_7_Electric_Vehchromecache_557.5.drfalse
                                                                                                                      unknown
                                                                                                                      https://www.hankook-precisionworks.com/enchromecache_516.5.drfalse
                                                                                                                        unknown
                                                                                                                        https://www.hankooktire.com/kr/ko/tirelist/brand-family/winter-i-cept.htmlchromecache_520.5.dr, chromecache_493.5.drfalse
                                                                                                                          high
                                                                                                                          https://www.hankooktire.com/br/chromecache_520.5.dr, chromecache_493.5.drfalse
                                                                                                                            high
                                                                                                                            https://asset.hankooktire.com/content/dam/hankooktire/local/images/home/icon_careguide.svgchromecache_516.5.drfalse
                                                                                                                              unknown
                                                                                                                              https://www.hankooktire.com/co/es/home.htmlchromecache_516.5.drfalse
                                                                                                                                high
                                                                                                                                https://www.hankooktire.com/uk/en/tirelist/vehicle/electric-vehicle.htmlchromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drfalse
                                                                                                                                  high
                                                                                                                                  https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/logo/Logo.svgchromecache_516.5.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://www.hankooktire.com/ruchromecache_520.5.dr, chromecache_493.5.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.hankooktire.com/nl/nl/tirelist/vehicle/electric-vehicle.htmlchromecache_557.5.drfalse
                                                                                                                                        high
                                                                                                                                        https://www.hankooktire.com/mx/chromecache_520.5.dr, chromecache_493.5.drfalse
                                                                                                                                          high
                                                                                                                                          https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/main-key-visual/pc/c_flag_usa.schromecache_557.5.dr, chromecache_516.5.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_DynaproBF_390_750_231030.chromecache_516.5.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_kinergy_1920_970_230523.mchromecache_516.5.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_kinergy_1920_970_230523.jchromecache_516.5.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.hankooktire.com/de/chromecache_520.5.dr, chromecache_493.5.drfalse
                                                                                                                                                    high
                                                                                                                                                    http://kingswaytyres.com/project/kingsway/uploads/file/mofezozuwaka.pdf)ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://multimetrics.com/ckfinder/userfiles/files/buwaxanobupovavemuv.pdf)ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://asset.hankooktire.com/content/dam/hankooktire/local/svg/ETC_Award1.svgchromecache_516.5.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://asset.hankooktire.com/content/dam/hankooktire/us/product/tire_list/Kinergy_normal0606.pngchromecache_516.5.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5chromecache_403.5.dr, chromecache_381.5.dr, chromecache_636.5.dr, chromecache_556.5.dr, chromecache_677.5.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.hankooktire.com/chromecache_493.5.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.hankooktire.com/ca/en/home.htmlchromecache_516.5.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.hankooktire.com/mea/ar/chromecache_520.5.dr, chromecache_493.5.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.hankooktire.com/pl/pl/tirelist/vehicle/electric-vehicle.htmlchromecache_557.5.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://asset.hankooktire.com/content/dam/hankooktire/us/main/press-release/news_home_img_20241210.jchromecache_516.5.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.hankooktire.com/th/chromecache_520.5.dr, chromecache_493.5.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.hankooktire.com/cz/cs/tirelist/vehicle/electric-vehicle.htmlchromecache_557.5.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.hankookandcompany.com/en.do?lang=enchromecache_516.5.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/sns/2024/12/11new.jpgchromecache_516.5.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://asset.hankooktire.com/content/dam/hankooktire/local/img/techinmotion/ventus_maintains_m.jpgchromecache_516.5.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://asset.hankooktire.com/content/dam/hankooktire/eu/product/tire_list/pcr/IH01_hover.jpgchromecache_516.5.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_us_en_iON_2_1920_970_1209chromecache_516.5.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.hankooktire.com/it/it/home.htmlchromecache_516.5.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.hankooktire.com/vn/vi/home.htmlchromecache_516.5.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://schema.orgchromecache_516.5.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.hankooktire.com/nl/nl/tirelist/vehicle/electric_vehicle.htmlchromecache_520.5.dr, chromecache_493.5.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.hankooktire.com/ca/fr/tirelist/vehicle/electric-vehicle.htmlchromecache_557.5.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.hankooktire.com/tw/zh/home.htmlchromecache_516.5.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.hankooktire.com/nl/chromecache_520.5.dr, chromecache_493.5.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.hankooktire.com/fr/fr/home.htmlchromecache_516.5.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.instagram.com/p/DBsg7nKtk5s/chromecache_516.5.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://greensock.com/standard-licensechromecache_520.5.dr, chromecache_493.5.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.hankooktire.com/cz/cs/tirelist/vehicle/electric_vehicle.htmlchromecache_520.5.dr, chromecache_493.5.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/logo/5logo-ventus.svgchromecache_516.5.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/sns/2024/12/2.jpgchromecache_516.5.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/brand-product/our-brands/logo/5chromecache_516.5.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://coherence.cz/userfiles/file/fiwos.pdf)ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.hankooktire.com/se/chromecache_520.5.dr, chromecache_493.5.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://eorder.hankooktire.comchromecache_557.5.dr, chromecache_516.5.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://www.youtube.com/channel/UC86f2_-Etmdmi1KpTjYHupQchromecache_516.5.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://asset.hankooktire.com/content/dam/hankooktire/local/img/product-detil-page/bi-image/pcr/bi_Vchromecache_516.5.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://asset.hankooktire.com/content/dam/hankooktire/us/product/tire_list/Weatherflex_GT_hover.jpgchromecache_516.5.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.hankooktire.com/tw/chromecache_520.5.dr, chromecache_493.5.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_ventus_1920_970_1125.mp4chromecache_516.5.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://asset.hankooktire.com/content/dam/hankooktire/local/images/home/icon_drivingtips.svgchromecache_516.5.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://mitsubishilongbien.vn/images/ckeditor/files/99207838017.pdf)ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      http://rollfactorytogo.com/uploads/files/8821421759.pdf)ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp.1.dr, chromecache_613.5.dr, downloaded.pdf.crdownload.1.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/logo/5logo-dynapro.svgchromecache_516.5.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://www.hankooktire.com/es/es/home.htmlchromecache_516.5.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_VentusxRST_19LC_VentusxRSchromecache_516.5.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/logo/5logo-kinergy.svgchromecache_516.5.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://www.youtube.com/user/HankookUSARacingchromecache_516.5.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://www.hankooktire.com/au/chromecache_520.5.dr, chromecache_493.5.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://www.hankooktire.com/jp/ja/tirelist/vehicle/electric-vehicle.htmlchromecache_520.5.dr, chromecache_493.5.dr, chromecache_557.5.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                      172.217.19.164
                                                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                      142.250.181.132
                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                      66.102.1.154
                                                                                                                                                                                                                                                      stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                      3.76.167.56
                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                      172.217.17.65
                                                                                                                                                                                                                                                      googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                      3.77.62.172
                                                                                                                                                                                                                                                      widget.driverreviews.comUnited States
                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                      172.217.19.238
                                                                                                                                                                                                                                                      analytics.google.comUnited States
                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                      64.40.13.26
                                                                                                                                                                                                                                                      tfsroanoke.comUnited States
                                                                                                                                                                                                                                                      395512GLOBAL2016USfalse
                                                                                                                                                                                                                                                      103.224.182.253
                                                                                                                                                                                                                                                      crewmak.ruAustralia
                                                                                                                                                                                                                                                      133618TRELLIAN-AS-APTrellianPtyLimitedAUfalse
                                                                                                                                                                                                                                                      199.59.243.227
                                                                                                                                                                                                                                                      67905.bodis.comUnited States
                                                                                                                                                                                                                                                      395082BODIS-NJUSfalse
                                                                                                                                                                                                                                                      199.59.243.205
                                                                                                                                                                                                                                                      click-use1.bodis.comUnited States
                                                                                                                                                                                                                                                      395082BODIS-NJUSfalse
                                                                                                                                                                                                                                                      216.58.208.238
                                                                                                                                                                                                                                                      syndicatedsearch.googUnited States
                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                      159.127.64.159
                                                                                                                                                                                                                                                      service.hyundaiusa.comUnited States
                                                                                                                                                                                                                                                      396292EPSILON-EGIUSfalse
                                                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                                                      142.250.181.14
                                                                                                                                                                                                                                                      youtube-ui.l.google.comUnited States
                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                                      192.168.2.7
                                                                                                                                                                                                                                                      192.168.2.10
                                                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                      Analysis ID:1578321
                                                                                                                                                                                                                                                      Start date and time:2024-12-19 15:29:30 +01:00
                                                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                      Overall analysis duration:0h 7m 35s
                                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                      Sample URL:https://tfsroanoke.com/home/tfs/public_html/new/ckfinder/userfiles/files/12719803849.pdf
                                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                      Number of analysed new started processes analysed:27
                                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                                                      Classification:mal68.phis.win@74/576@85/17
                                                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                                                      • Found PDF document
                                                                                                                                                                                                                                                      • Close Viewer
                                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.181.99, 172.217.19.206, 64.233.164.84, 172.217.17.46, 199.232.214.172, 172.217.17.66, 23.193.114.18, 23.193.114.26, 199.232.210.172, 172.217.17.35, 172.217.17.33, 172.217.19.162, 142.250.181.2, 23.218.208.137, 162.159.61.3, 172.64.41.3, 23.195.39.65, 2.19.198.10, 2.19.198.16, 23.32.239.74, 2.19.198.27, 216.58.208.234, 172.217.21.42, 172.217.17.74, 172.217.19.202, 142.250.181.106, 142.250.181.138, 142.250.181.74, 172.217.19.234, 172.217.17.42, 172.217.17.34, 23.32.238.203, 23.32.238.177, 23.50.131.216, 23.50.131.200, 216.58.208.232, 23.32.239.26, 142.250.181.136, 172.217.19.10, 142.250.181.42, 13.107.246.63, 23.218.208.109, 172.202.163.200, 52.6.155.20, 23.56.162.204
                                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, www.googleadservices.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, partner.googleadservices.com, clientservices.googleapis.com, time.windows.com, a767.dspw65.akamai.net, acroipm2.adobe.com, clients2.google.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, www.googletagmanager.com, a122.dscd.akamai.net, a884.d.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, a1857.r.akamai.net, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, edgedl.me.gvt1.com, armmf.adobe.com, tpc.googlesyndication.com, www.hankooktire.com.edgesuite.net, asset.hanko
                                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                      • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                      • VT rate limit hit for: https://tfsroanoke.com/home/tfs/public_html/new/ckfinder/userfiles/files/12719803849.pdf
                                                                                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                                                                                      11:19:31API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):300
                                                                                                                                                                                                                                                      Entropy (8bit):5.175357260409409
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:7WpL+q2PcNwi2nKuAl9OmbnIFUt8OWxzzKWZmw+OWxzlLVkwOcNwi2nKuAl9Omb5:7w+vLZHAahFUt8O4zzKW/+O4zNV54ZHi
                                                                                                                                                                                                                                                      MD5:0E661E7B2E8DECF0F645DDD4AC615FB2
                                                                                                                                                                                                                                                      SHA1:D8F2C0481E5E150C72D02C181D5403D40F03503A
                                                                                                                                                                                                                                                      SHA-256:C8D9CF2BC0E6B5C02A0CB4959D179198223B8AAA12E798CADEB159FEB854A194
                                                                                                                                                                                                                                                      SHA-512:0C99495217D172184A59F91DDD8A76FD9F1FA02DCE576724B7305AABF549C4068B8DB019BCDE97B30B3CF1101C0841395ED6F0927DA45D1EF5DED8D374A86DB1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:2024/12/19-11:19:20.303 1b3c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/19-11:19:20.305 1b3c Recovering log #3.2024/12/19-11:19:20.305 1b3c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):300
                                                                                                                                                                                                                                                      Entropy (8bit):5.175357260409409
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:7WpL+q2PcNwi2nKuAl9OmbnIFUt8OWxzzKWZmw+OWxzlLVkwOcNwi2nKuAl9Omb5:7w+vLZHAahFUt8O4zzKW/+O4zNV54ZHi
                                                                                                                                                                                                                                                      MD5:0E661E7B2E8DECF0F645DDD4AC615FB2
                                                                                                                                                                                                                                                      SHA1:D8F2C0481E5E150C72D02C181D5403D40F03503A
                                                                                                                                                                                                                                                      SHA-256:C8D9CF2BC0E6B5C02A0CB4959D179198223B8AAA12E798CADEB159FEB854A194
                                                                                                                                                                                                                                                      SHA-512:0C99495217D172184A59F91DDD8A76FD9F1FA02DCE576724B7305AABF549C4068B8DB019BCDE97B30B3CF1101C0841395ED6F0927DA45D1EF5DED8D374A86DB1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:2024/12/19-11:19:20.303 1b3c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/19-11:19:20.305 1b3c Recovering log #3.2024/12/19-11:19:20.305 1b3c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):344
                                                                                                                                                                                                                                                      Entropy (8bit):5.202599168432099
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:7dkjIq2PcNwi2nKuAl9Ombzo2jMGIFUt8O3LsZZmw+OvkwOcNwi2nKuAl9Ombzos:76jIvLZHAa8uFUt8O3oZ/+Ov54ZHAa8z
                                                                                                                                                                                                                                                      MD5:3EDB5DAE4322F47039613B494C5E9EF9
                                                                                                                                                                                                                                                      SHA1:20923B5268308E45E089BE702F045E887CB8ED0F
                                                                                                                                                                                                                                                      SHA-256:CD2F9E148FF3DFFD33FD183EB58CC2B9BC3BBB1D80F1ED014FF9F258DCCD63D4
                                                                                                                                                                                                                                                      SHA-512:EB0694E7274AC5A7EEC70B7948F66A9BAE294DA41A5E911AAD2384C7D29C886283F4ECB0437D0061D6C10FD585743BFF6010D8AEB198B148D09C4233633BA30B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:2024/12/19-11:19:20.451 1754 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/19-11:19:20.453 1754 Recovering log #3.2024/12/19-11:19:20.454 1754 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):344
                                                                                                                                                                                                                                                      Entropy (8bit):5.202599168432099
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:7dkjIq2PcNwi2nKuAl9Ombzo2jMGIFUt8O3LsZZmw+OvkwOcNwi2nKuAl9Ombzos:76jIvLZHAa8uFUt8O3oZ/+Ov54ZHAa8z
                                                                                                                                                                                                                                                      MD5:3EDB5DAE4322F47039613B494C5E9EF9
                                                                                                                                                                                                                                                      SHA1:20923B5268308E45E089BE702F045E887CB8ED0F
                                                                                                                                                                                                                                                      SHA-256:CD2F9E148FF3DFFD33FD183EB58CC2B9BC3BBB1D80F1ED014FF9F258DCCD63D4
                                                                                                                                                                                                                                                      SHA-512:EB0694E7274AC5A7EEC70B7948F66A9BAE294DA41A5E911AAD2384C7D29C886283F4ECB0437D0061D6C10FD585743BFF6010D8AEB198B148D09C4233633BA30B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:2024/12/19-11:19:20.451 1754 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/19-11:19:20.453 1754 Recovering log #3.2024/12/19-11:19:20.454 1754 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                                      Size (bytes):475
                                                                                                                                                                                                                                                      Entropy (8bit):4.965183891754543
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:YH/um3RA8sqEqhsBdOg2HDo2caq3QYiubSpDyP7E4TX:Y2sRdsJdMHD+3QYhbSpDa7n7
                                                                                                                                                                                                                                                      MD5:9A293E81F667CA44295CE42EEA55D921
                                                                                                                                                                                                                                                      SHA1:782500FA663EE86FDAF02F14991F98B0CB6FBE1A
                                                                                                                                                                                                                                                      SHA-256:EDF2056F4FDA94E71EB704DE68E3DC85069FA2AEAD8ABF7D6DD87CD4AC9DF434
                                                                                                                                                                                                                                                      SHA-512:2605E44465F9BD1C1A3A119C3F8735EF05E113F266711720DC79FD18D7F48A72320D6A23C00B4B74201EB7AB6BEA1813BB74421B4F42DBB2EC6C5403DF8F241F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13379185172761624","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":627864},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.7","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):475
                                                                                                                                                                                                                                                      Entropy (8bit):4.965183891754543
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:YH/um3RA8sqEqhsBdOg2HDo2caq3QYiubSpDyP7E4TX:Y2sRdsJdMHD+3QYhbSpDa7n7
                                                                                                                                                                                                                                                      MD5:9A293E81F667CA44295CE42EEA55D921
                                                                                                                                                                                                                                                      SHA1:782500FA663EE86FDAF02F14991F98B0CB6FBE1A
                                                                                                                                                                                                                                                      SHA-256:EDF2056F4FDA94E71EB704DE68E3DC85069FA2AEAD8ABF7D6DD87CD4AC9DF434
                                                                                                                                                                                                                                                      SHA-512:2605E44465F9BD1C1A3A119C3F8735EF05E113F266711720DC79FD18D7F48A72320D6A23C00B4B74201EB7AB6BEA1813BB74421B4F42DBB2EC6C5403DF8F241F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13379185172761624","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":627864},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.7","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):4509
                                                                                                                                                                                                                                                      Entropy (8bit):5.240725110250407
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:CwNwpDGHqPySfkcr2smSX8I2OQCDh28wDtP3myJkZ:CwNw1GHqPySfkcigoO3h28ytP3myJkZ
                                                                                                                                                                                                                                                      MD5:0E1D263FA59BF959F5492A71B1C7B3DD
                                                                                                                                                                                                                                                      SHA1:02FB3587A78BF138DC000809CE259F6EB1658946
                                                                                                                                                                                                                                                      SHA-256:29B918F64ECBAA4435E059DB1369DDE451EEA0716C341465E8CC686C783B0450
                                                                                                                                                                                                                                                      SHA-512:41551AF32BA3E65434B33530FB684BBA974D79CACF5AF6C069E699A81DA6CA599D03DF08F8F3FA638E35ABB197DF415BCC944F4A7C3330E8CB0DFFFB2E6C16E5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:*...#................version.1..namespace-.aw.o................next-map-id.1.Pnamespace-aa11265e_f35e_4e5d_85db_f163e1c0f691-https://rna-resource.acrobat.com/.0I.$.r................next-map-id.2.Snamespace-9a9aa6d6_c307_4dda_b6c0_dc91084c8e68-https://rna-v2-resource.acrobat.com/.1!...r................next-map-id.3.Snamespace-1fbd9dc5_70a3_4975_91b4_966e0915c27a-https://rna-v2-resource.acrobat.com/.2..N.o................next-map-id.4.Pnamespace-0e0aed8d_6d6f_4be0_b28f_8e02158bc792-https://rna-resource.acrobat.com/.3*.z.o................next-map-id.5.Pnamespace-52652c26_09c2_43f2_adf7_da56a1f00d32-https://rna-resource.acrobat.com/.4.{.^...............Pnamespace-aa11265e_f35e_4e5d_85db_f163e1c0f691-https://rna-resource.acrobat.com/.C..r................next-map-id.6.Snamespace-3a89c6b0_72b9_411a_9e44_fa247f34ac91-https://rna-v2-resource.acrobat.com/.5.q._r................next-map-id.7.Snamespace-02b23955_9103_42e0_ba64_3f8683969652-https://rna-v2-resource.acrobat.com/.6..d.o..............
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):332
                                                                                                                                                                                                                                                      Entropy (8bit):5.2221582051457105
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:7uSEOq2PcNwi2nKuAl9OmbzNMxIFUt8ObCZmw+OotQPkwOcNwi2nKuAl9OmbzNMT:7dEOvLZHAa8jFUt8O2/+Oo+54ZHAa84J
                                                                                                                                                                                                                                                      MD5:5455BC77F191C849ED9356CBE5A82ADD
                                                                                                                                                                                                                                                      SHA1:C9B4CA713241E7C6A9435B0EF8A7C4A219C6D7F0
                                                                                                                                                                                                                                                      SHA-256:2789D4FC61A18E32C3EA543D2C0AB1EDC80AF943B2A930E6909FFA5FA8835C65
                                                                                                                                                                                                                                                      SHA-512:1CBAABEB042C13D155C9DFF5B88D59440D70D54EBDC8E4B4C34353B9CF05F5012DB020898A67C4BA730F75E5A74D26764FDF1C0693F1D22D1BAFD5ECF68CA699
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:2024/12/19-11:19:21.667 1754 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/19-11:19:21.696 1754 Recovering log #3.2024/12/19-11:19:21.712 1754 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):332
                                                                                                                                                                                                                                                      Entropy (8bit):5.2221582051457105
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:7uSEOq2PcNwi2nKuAl9OmbzNMxIFUt8ObCZmw+OotQPkwOcNwi2nKuAl9OmbzNMT:7dEOvLZHAa8jFUt8O2/+Oo+54ZHAa84J
                                                                                                                                                                                                                                                      MD5:5455BC77F191C849ED9356CBE5A82ADD
                                                                                                                                                                                                                                                      SHA1:C9B4CA713241E7C6A9435B0EF8A7C4A219C6D7F0
                                                                                                                                                                                                                                                      SHA-256:2789D4FC61A18E32C3EA543D2C0AB1EDC80AF943B2A930E6909FFA5FA8835C65
                                                                                                                                                                                                                                                      SHA-512:1CBAABEB042C13D155C9DFF5B88D59440D70D54EBDC8E4B4C34353B9CF05F5012DB020898A67C4BA730F75E5A74D26764FDF1C0693F1D22D1BAFD5ECF68CA699
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:2024/12/19-11:19:21.667 1754 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/19-11:19:21.696 1754 Recovering log #3.2024/12/19-11:19:21.712 1754 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):65110
                                                                                                                                                                                                                                                      Entropy (8bit):1.5696850472663069
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:upCl/gwGi4KZ7hAWC0ubkId0WVtf8WGIAQCCa2H2RaSGTfpbxjNV:ptDhgdR0WVGW9CZ2WRDGTfpbxjn
                                                                                                                                                                                                                                                      MD5:65AA4734D419D97E6FFA8FAFF2E73E1F
                                                                                                                                                                                                                                                      SHA1:8A703ED55C9BE56943426F121FCC6482E192965E
                                                                                                                                                                                                                                                      SHA-256:23D61C38699EC10500B0C76EA453C337415F276F215697920565430AB3FA9F82
                                                                                                                                                                                                                                                      SHA-512:F7D91739311CB747EA2F3D0CB3047D8A8C87040C327CBA078FA62BA3736574C16FD1A790CEBBAE96D8308138C8B206755787FD69E91ED99238D6A30135915EDA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):86016
                                                                                                                                                                                                                                                      Entropy (8bit):4.438912424117711
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:yeaci5GgiBA7vEmzKNURFXoD1NC1SK0gkzPlrFzqFK/WY+lUTTcKqZ5bEmzVz:1MurVgazUpUTTGt
                                                                                                                                                                                                                                                      MD5:8F55A58D267A05ACDF628DAD7B2DFC5F
                                                                                                                                                                                                                                                      SHA1:620199AF79C94EADB67A233B34683404C49E8FA4
                                                                                                                                                                                                                                                      SHA-256:00DE88244E79C3E63F8233722A20BD1CA79568A158784BD0574E8D15CC74406A
                                                                                                                                                                                                                                                      SHA-512:18122844DE9F226C1B044022C00B343788CA896D89BD0CDA394A95FD1DB5E850053A4FA63204841790FCD4B4B0E803737586146B1FA690D65701E4A4C497BF87
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):8720
                                                                                                                                                                                                                                                      Entropy (8bit):3.778088139949627
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:7MAp/E2ioyVtioy3DoWoy1CABoy1tKOioy1noy1AYoy1Wioy1hioybioyFoy1noU:7jpjut0iALXKQUdb9IVXEBodRBkV
                                                                                                                                                                                                                                                      MD5:27B6B22460DDF2F11C9F4CD1055CDF23
                                                                                                                                                                                                                                                      SHA1:5A35D03AF8B4217D40443BE957760DA3E2BB3B7C
                                                                                                                                                                                                                                                      SHA-256:33F8B3AE587D9F91854741CB87EA8E97198BA423573476014150BAFE82839DA7
                                                                                                                                                                                                                                                      SHA-512:C6B8FAF68484E858238E1204339F67AC85F1BE1B02CFAAFA339137A4393F1C42DB8A1CCD7301602A1235B5EF04827B8184A159A42204CB065400E8C0701D505E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.... .c......'.&...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                      File Type:Certificate, Version=3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1391
                                                                                                                                                                                                                                                      Entropy (8bit):7.705940075877404
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                                                                                                                                                                      MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                                                                                                                                                                      SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                                                                                                                                                                      SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                                                                                                                                                                      SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):71954
                                                                                                                                                                                                                                                      Entropy (8bit):7.996617769952133
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                                                                                                                                                                      MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                                                                                                                                                                      SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                                                                                                                                                                      SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                                                                                                                                                                      SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):192
                                                                                                                                                                                                                                                      Entropy (8bit):2.756901573172974
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:kkFklmiOkNvfllXlE/HT8k2bhttNNX8RolJuRdxLlGB9lQRYwpDdt:kK/EQT8lVNMa8RdWBwRd
                                                                                                                                                                                                                                                      MD5:91EA5C96859C29ED246F18EDD9EB133A
                                                                                                                                                                                                                                                      SHA1:304FD0BB0316FA27DD03D425D94A288D8F1A9D17
                                                                                                                                                                                                                                                      SHA-256:6FF17D100C36E97F37B8FED0347859BDE4C83AC3E52253A743469585CA3130A8
                                                                                                                                                                                                                                                      SHA-512:20CA2913C2820E09782989EB783D5FFF0710351DE0576B81C547A1AC146106628E3B0D8FCE316DFB78266B4D34B4047DAE6CBE4F10988CDDC7EB35286CC4759B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:p...... .........y..1R..(....................................................... ..........W.....|..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                                      Size (bytes):328
                                                                                                                                                                                                                                                      Entropy (8bit):3.141785112603811
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:kKZNF9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:RNsDnLNkPlE99SNxAhUe/3
                                                                                                                                                                                                                                                      MD5:B251921C076CAD1AAE80DC4CCCFE26FB
                                                                                                                                                                                                                                                      SHA1:C9FA321A4D0333794A85BF3C102A4FCACF00212C
                                                                                                                                                                                                                                                      SHA-256:4C5364BB1E329B4221223CBED20A80D5F4E3A1F910E59D13D98B61496EB0A58C
                                                                                                                                                                                                                                                      SHA-512:F4B1B6F8035CD22CC3E53E6988467A21FF3AAE40BB622E7FB3DB32EB776A6BE12FA8FDFABB93FFC7B839BD0270A30FDD3388D069A6D48B96C98FFC800B7C7B50
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:p...... ........y_..1R..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):295
                                                                                                                                                                                                                                                      Entropy (8bit):5.379215223537905
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:YEQXJ2HX0Dxvv4WsGiIPEeOF0YDdRuEeoAvJM3g98kUwPeUkwRe9:YvXKXQrsdTeOrVGMbLUkee9
                                                                                                                                                                                                                                                      MD5:7F2A40C8AA086547E14EE971E2DF4DBB
                                                                                                                                                                                                                                                      SHA1:56D5A200DE843BFF805A426FAB7BDB6D790574DE
                                                                                                                                                                                                                                                      SHA-256:BEA6173AECECB168CA6062BF20DD88129D83F9861C9158821558F041F98FB9AE
                                                                                                                                                                                                                                                      SHA-512:CA7A534CB8441930344CF600F9F91A6AFDD0B7ECD5211B9EB95EC2E34B0A1BB98D4F60F94CDDA1E7204A9B28D036A67E57CC34980C1AD86784F8C47F93B6812E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"922262b0-4af9-4b2b-9b50-83611ccb63a9","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734796428486,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):294
                                                                                                                                                                                                                                                      Entropy (8bit):5.317816451782056
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:YEQXJ2HX0Dxvv4WsGiIPEeOF0YDdRuEeoAvJfBoTfXpnrPeUkwRe9:YvXKXQrsdTeOrVGWTfXcUkee9
                                                                                                                                                                                                                                                      MD5:CE71BA330590AD430481E56FB9607E89
                                                                                                                                                                                                                                                      SHA1:3E88453AEAE07BF2E5FA4A9FE1F962FD890BF127
                                                                                                                                                                                                                                                      SHA-256:A1C8771BBB6BC971786E121C8BC676A4FE4B3FADE53B8269B400756DBC1F58F2
                                                                                                                                                                                                                                                      SHA-512:15390D774B5E924CEFEAF48B3C4BFEDD1CF021A8B2552C93D38B37718CF37FA03E3D8E09F8C4E6ED2C556D4F0749F2BA589133AF3E942694130306DE64F88D36
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"922262b0-4af9-4b2b-9b50-83611ccb63a9","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734796428486,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):294
                                                                                                                                                                                                                                                      Entropy (8bit):5.2957690517814155
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:YEQXJ2HX0Dxvv4WsGiIPEeOF0YDdRuEeoAvJfBD2G6UpnrPeUkwRe9:YvXKXQrsdTeOrVGR22cUkee9
                                                                                                                                                                                                                                                      MD5:3A1185E668B5ECA60A99656C3737359D
                                                                                                                                                                                                                                                      SHA1:17A4EA6FE5A2C524CD9DF09E7C6CDA9293C2E289
                                                                                                                                                                                                                                                      SHA-256:1DED8D4B2DD5DFB140F88227A54A3BCA63D3D12D1D51E7776453359E5E7C0BCE
                                                                                                                                                                                                                                                      SHA-512:C373C7BBCAF225F1E14004453BCC852C9D1B810C7F06F0E037C1EE89AD5F557D30CED42F26BA1A634F8EFBAB17CBF5D39670126D5D32B47CE00887BB6AABD23C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"922262b0-4af9-4b2b-9b50-83611ccb63a9","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734796428486,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):285
                                                                                                                                                                                                                                                      Entropy (8bit):5.366649731507483
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:YEQXJ2HX0Dxvv4WsGiIPEeOF0YDdRuEeoAvJfPmwrPeUkwRe9:YvXKXQrsdTeOrVGH56Ukee9
                                                                                                                                                                                                                                                      MD5:699453400563F0CD4A73FD695CF74B48
                                                                                                                                                                                                                                                      SHA1:7853A9BA34E01E9DF332C8B7D15D6BD18AC0929A
                                                                                                                                                                                                                                                      SHA-256:3A7CF60D276B2AD8073EED4E0A4C02F1F1FE394BF43D76D35C84A55742CDEE53
                                                                                                                                                                                                                                                      SHA-512:E998123D49BD9FF916558EA46AFADE7C9BAD26A6EE260D3998240E3E408594D81DCF657AEC9F0E6889880FFBF042821EBCFB5E1355AF524318EB21581F4530D2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"922262b0-4af9-4b2b-9b50-83611ccb63a9","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734796428486,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1123
                                                                                                                                                                                                                                                      Entropy (8bit):5.691071364858088
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:Yv6XQrmeOGpLgE9cQx8LennAvzBvkn0RCmK8czOCCST:Yvtae5hgy6SAFv5Ah8cv/T
                                                                                                                                                                                                                                                      MD5:CCA1E372F70A90EDF3B0FFC4F195A73E
                                                                                                                                                                                                                                                      SHA1:2A316EE488EDEA3C0EA1282B399A65F94D905063
                                                                                                                                                                                                                                                      SHA-256:F7812E3B26A98EC55D818401016F382AC50E5E122AD941F1AE095C0708D5019C
                                                                                                                                                                                                                                                      SHA-512:5D3301E8EBEA772348EF9275550AD8850665D2825A4C828DD56E3CD07F1EEA7B20584FECD1F68551BCEBFA0F0114DB98608E4A9A3D6B3041B1B5DB897EAC6F26
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"922262b0-4af9-4b2b-9b50-83611ccb63a9","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734796428486,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):289
                                                                                                                                                                                                                                                      Entropy (8bit):5.307023292127974
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:YEQXJ2HX0Dxvv4WsGiIPEeOF0YDdRuEeoAvJf8dPeUkwRe9:YvXKXQrsdTeOrVGU8Ukee9
                                                                                                                                                                                                                                                      MD5:3CF92018DCC1CE287A6B788F0238B952
                                                                                                                                                                                                                                                      SHA1:4A8A9595451119703DB008E73569D3DBF84CAEED
                                                                                                                                                                                                                                                      SHA-256:0C82F020468339739724E516FE62DFAFD939B83F1D8E662BA0329C28BE5B3702
                                                                                                                                                                                                                                                      SHA-512:178E53C404C07E623DB87A030BED2462903C4B1AC23F996FE0A2F06290EB2DB5E0FF8E096DB7026674F9D5C6832A35DACA8468BC5C44BD52ABF5F674F576348A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"922262b0-4af9-4b2b-9b50-83611ccb63a9","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734796428486,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):292
                                                                                                                                                                                                                                                      Entropy (8bit):5.311451567418233
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:YEQXJ2HX0Dxvv4WsGiIPEeOF0YDdRuEeoAvJfQ1rPeUkwRe9:YvXKXQrsdTeOrVGY16Ukee9
                                                                                                                                                                                                                                                      MD5:A9617ABD173CCB0A014138ED163ABF14
                                                                                                                                                                                                                                                      SHA1:F58A28F7B91D0ED9459AB1A933A9AC0D984A557F
                                                                                                                                                                                                                                                      SHA-256:01D4C7CD558F2C3FDDC3A4A3426CFC075EE0440C47AC93F9B2DDDD6B955184FC
                                                                                                                                                                                                                                                      SHA-512:EDD693E8D10BAC06B84CF09FED974465C6B5A8395194338FF2084B7030699242E80D1B1B6AF91F693BBD8C14FCC7F85A96A2B9E9857DF99F1B0B19A0F0C00A30
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"922262b0-4af9-4b2b-9b50-83611ccb63a9","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734796428486,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):289
                                                                                                                                                                                                                                                      Entropy (8bit):5.328751009408918
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:YEQXJ2HX0Dxvv4WsGiIPEeOF0YDdRuEeoAvJfFldPeUkwRe9:YvXKXQrsdTeOrVGz8Ukee9
                                                                                                                                                                                                                                                      MD5:E5D25303CBC688AF6816A416FE5F7FC1
                                                                                                                                                                                                                                                      SHA1:6A30C30EE4646B81AE2237FA7D6A7D9D91B3A315
                                                                                                                                                                                                                                                      SHA-256:8DEB1E51D08F28D0E519DDBD32C0CC9ADB587ED40E0E3EE32ACFD8853241ADDE
                                                                                                                                                                                                                                                      SHA-512:18CDF4ACE13B86FB30966751F732B18DD424B1F7C693E53E9BC7B247F41B9EB716430C99DEA82A14934534CFACEB3851A5A73EFD3B0FE3E7479C377153B89C98
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"922262b0-4af9-4b2b-9b50-83611ccb63a9","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734796428486,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):295
                                                                                                                                                                                                                                                      Entropy (8bit):5.333606197924292
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:YEQXJ2HX0Dxvv4WsGiIPEeOF0YDdRuEeoAvJfzdPeUkwRe9:YvXKXQrsdTeOrVGb8Ukee9
                                                                                                                                                                                                                                                      MD5:9D521DD3DC18EDA98464F9EF952EC8D4
                                                                                                                                                                                                                                                      SHA1:27F2A16CD2173D1135E93C370F5F7B20BCED44D9
                                                                                                                                                                                                                                                      SHA-256:F7920C10B2A8AB63148F1FA505A78625323A7523090F1F20FD4E90CA6DCEE948
                                                                                                                                                                                                                                                      SHA-512:B051F904008125E716370EBDBD0E80E8AB3FE79A51EC26D9A4A21AA3A9091AE203E1CB00D03AFB5A2E492B419AAA72B922CF20B092CB07813475F2AB33266871
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"922262b0-4af9-4b2b-9b50-83611ccb63a9","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734796428486,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):289
                                                                                                                                                                                                                                                      Entropy (8bit):5.314545634338237
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:YEQXJ2HX0Dxvv4WsGiIPEeOF0YDdRuEeoAvJfYdPeUkwRe9:YvXKXQrsdTeOrVGg8Ukee9
                                                                                                                                                                                                                                                      MD5:D333545C95E1077BE719D415C7FAFBB9
                                                                                                                                                                                                                                                      SHA1:AD80822C542B25754D9F2D961D53C932EA8BB250
                                                                                                                                                                                                                                                      SHA-256:2EA1ECB3FD7C62E65BAD79F8F29725F9748C6BBB05DF3E8925D83576F77952FD
                                                                                                                                                                                                                                                      SHA-512:6C3C6D259D27FDFA661F700B79533FAEA2057A24DD9E2943B10DEF85BA273C4B601C49C8AE240A0FC6F3D6ED0C122B157264F86A66498060DE396E9A7D26706A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"922262b0-4af9-4b2b-9b50-83611ccb63a9","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734796428486,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):284
                                                                                                                                                                                                                                                      Entropy (8bit):5.300534390739658
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:YEQXJ2HX0Dxvv4WsGiIPEeOF0YDdRuEeoAvJf+dPeUkwRe9:YvXKXQrsdTeOrVG28Ukee9
                                                                                                                                                                                                                                                      MD5:E550B332F8ED39707A0203B509C0428D
                                                                                                                                                                                                                                                      SHA1:DDF4FE670FDE3F5D57974E66B0C1E7A3265DBDAE
                                                                                                                                                                                                                                                      SHA-256:A3B14603393AF912FDD272D34FBAE96FD86172795405D65A79792258041FE7DC
                                                                                                                                                                                                                                                      SHA-512:35D3443893F473D6CA5299764F1485F59074200CEAEE970CCBA66CC76AD378EFD77D7149972FCB97957870F1C4CA9B7CC1700CECC44D50815C3CB3A5B1CD4CBE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"922262b0-4af9-4b2b-9b50-83611ccb63a9","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734796428486,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):291
                                                                                                                                                                                                                                                      Entropy (8bit):5.297992762016648
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:YEQXJ2HX0Dxvv4WsGiIPEeOF0YDdRuEeoAvJfbPtdPeUkwRe9:YvXKXQrsdTeOrVGDV8Ukee9
                                                                                                                                                                                                                                                      MD5:94C75690F22FEF1D7C0EF479D48B0D40
                                                                                                                                                                                                                                                      SHA1:1D4159BE8B56EF36281CF32253A243E7C28095A5
                                                                                                                                                                                                                                                      SHA-256:59441ECF93DAE30D4B6AF459E07447669AACBB8D4943256073C0F29D32B468E7
                                                                                                                                                                                                                                                      SHA-512:A00FCBB91944B3514040D39B922B6505AC5380999BFB60CBB1CB89F3E90376CC9A4BA54E5FD1558C964644C9F7B33DB4718E3F3EC4CF48472F688C0F73B7F408
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"922262b0-4af9-4b2b-9b50-83611ccb63a9","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734796428486,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):287
                                                                                                                                                                                                                                                      Entropy (8bit):5.302845547953819
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:YEQXJ2HX0Dxvv4WsGiIPEeOF0YDdRuEeoAvJf21rPeUkwRe9:YvXKXQrsdTeOrVG+16Ukee9
                                                                                                                                                                                                                                                      MD5:7DA923CC6B24BA089CB65AFCF0373118
                                                                                                                                                                                                                                                      SHA1:BF7B9800E8FC490FF820E5E24665DB90C0FEC7BF
                                                                                                                                                                                                                                                      SHA-256:735C78664E0761DC5A65F470E300B2F689D72C1C710066B3F0FE798E68329954
                                                                                                                                                                                                                                                      SHA-512:043CCA58FA3A43273AFBECE2FDB760F418A071141145644938BD2A4361D8425CDF94CB060564C7E94F7DCDBA06849FC63CA84C86E03985E0D9A58B46F3016AC4
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"922262b0-4af9-4b2b-9b50-83611ccb63a9","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734796428486,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1090
                                                                                                                                                                                                                                                      Entropy (8bit):5.664773183619315
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:Yv6XQrmeOaamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BST:YvtaeVBgkDMUJUAh8cvMT
                                                                                                                                                                                                                                                      MD5:3212CE119DACDAE5978E21B24D7888F3
                                                                                                                                                                                                                                                      SHA1:D8E116398ADCEC6D4800BDF17002CCEED08CC6C3
                                                                                                                                                                                                                                                      SHA-256:592CAF0426FB66CF963A4C8A0D41D3201B90DBF0D2619C6EEEC8EA804C74EBD3
                                                                                                                                                                                                                                                      SHA-512:100F2566BCBC00E6C3AF2C1D43CB77A1FA11D125C2B4F7F213284EC2DC1998CA1AE06BA6ECD6F5623202AE93A740F04E5BA5ABE853C40AF6901B08C07E4BB7E1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"922262b0-4af9-4b2b-9b50-83611ccb63a9","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734796428486,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):286
                                                                                                                                                                                                                                                      Entropy (8bit):5.280216014112189
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:YEQXJ2HX0Dxvv4WsGiIPEeOF0YDdRuEeoAvJfshHHrPeUkwRe9:YvXKXQrsdTeOrVGUUUkee9
                                                                                                                                                                                                                                                      MD5:AAD4E1712FD3ACB2BA7841F2D864D3B1
                                                                                                                                                                                                                                                      SHA1:8E7AB4A1B7925F6F0AE55CE2665F806F05127082
                                                                                                                                                                                                                                                      SHA-256:A8A0BA893975E5892DEEAB55F3137A723A27D9D130557A481B5FA526CBF127C6
                                                                                                                                                                                                                                                      SHA-512:C7DD48928030CFE2E2CCEAA4C2DA5CE5D36E46B55403246F2FC38E81B81F5C8B8C393F20EF6FE0C206594BA53A913F54E2D30B5068F12E87CD080E78E1D10400
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"922262b0-4af9-4b2b-9b50-83611ccb63a9","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734796428486,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):282
                                                                                                                                                                                                                                                      Entropy (8bit):5.291111708592143
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:YEQXJ2HX0Dxvv4WsGiIPEeOF0YDdRuEeoAvJTqgFCrPeUkwRe9:YvXKXQrsdTeOrVGTq16Ukee9
                                                                                                                                                                                                                                                      MD5:BFD8FE03F651D15A1E143416776DD80A
                                                                                                                                                                                                                                                      SHA1:9936FB8BB5377575B0419E6CE0F0AEF3848A70AC
                                                                                                                                                                                                                                                      SHA-256:E29930C87E308A2601AA80235B86EDD3DC24ADE7ADB939E08D8A8E7C49E45966
                                                                                                                                                                                                                                                      SHA-512:7BB915FA78F987461C55DC7A4E16E6C829839D15CA3156AEA2E3194352AECB4FD10409A57CAFB7B41ADDE4714A05D7E0C959926730D1CE6C8E1C3A8E5F17937F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"922262b0-4af9-4b2b-9b50-83611ccb63a9","sophiaUUID":"83ABFDB2-FC78-4BD3-A96C-A13541192F3B"},"encodingScheme":true,"expirationDTS":1734796428486,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):4
                                                                                                                                                                                                                                                      Entropy (8bit):0.8112781244591328
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:e:e
                                                                                                                                                                                                                                                      MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                                                                                                                                      SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                                                                                                                                      SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                                                                                                                                      SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:....
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2814
                                                                                                                                                                                                                                                      Entropy (8bit):5.138862694401556
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:YVv81ca3Hay9tSlUs+lBiKBZyB3QoO0jppj0Sg42zA2Ywc2LSKCpFjx7cZ1z51Bg:YN8f9lBi6yqonHPnacAyjx78BbH99y3L
                                                                                                                                                                                                                                                      MD5:5B2B064598100C68F9FCB27379DCE7E6
                                                                                                                                                                                                                                                      SHA1:C4D98637ED1A55CAA18DBB7177BB8E0DDB0EAB42
                                                                                                                                                                                                                                                      SHA-256:A04BB0D1F4A4637C140ADDE1FA686FE6A1BAD2CC0E1FB2D28509A33B72618106
                                                                                                                                                                                                                                                      SHA-512:393586D032D1AA6C2D22BEB8187D50153631F125E45A393638EC51BCF3DE4BA1803F3D4476DCDE3B06906DD4FCFF9B6CFEC181C30A5A99C08D9BA8B5DDE089A2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"6f634a900da2d49ed6b4a25a23c1ae35","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1734625173000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"78c6e752afea32919b179b4b5979619a","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1734625173000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"b7d7459b96d718b534f1b11272422f96","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1734625173000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"bd3226898819de27200f68e7fa05776d","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1734625173000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"1db721fc97a091c890c925f0809a6646","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file","size":292,"ts":1734625173000},{"id":"DC_Reader_More_LHP_Banner","info":{"dg":"4a5cc2517f843914bb42dd079e26f0fa","sid":"DC_Reader_More_LHP_Banner"},"mimeType":"file","
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12288
                                                                                                                                                                                                                                                      Entropy (8bit):1.4521282796574249
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:TGufl2GL7msCvrBd6dHtbGIbPe0K3+fDy2dsRZqlDZM:lNVmsw3SHtbDbPe0K3+fDZdCMS
                                                                                                                                                                                                                                                      MD5:1EF140E0E342CBD3C3E48CE024B5F5AA
                                                                                                                                                                                                                                                      SHA1:7123EC0EDDAA6ACAE87294BD6EDDFA4AEAA8E34C
                                                                                                                                                                                                                                                      SHA-256:46DA7EA78FE953205AAC22F88600782394BD5B86B3920FFD1C0C22199990C52F
                                                                                                                                                                                                                                                      SHA-512:5CB04E529348922FE0B95DFEC222FF0A870D0937283A82BD416F3E2EBBA6F40D528BFF704B298EB30B80BCE5DCCE77D93F0C1661EFC33D30B430DFAF156E2C12
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):8720
                                                                                                                                                                                                                                                      Entropy (8bit):1.9577921172472887
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:7MarvrBd6dHtbGIbPe0K3+fDy2dsRZT6qFl2GL7msZ:7z3SHtbDbPe0K3+fDZdC4KVmsZ
                                                                                                                                                                                                                                                      MD5:8CE91767F02F5F07C99EAFF7265483E1
                                                                                                                                                                                                                                                      SHA1:43A70002CC90F2DFAFB80C7792F64EBD3D69CDFA
                                                                                                                                                                                                                                                      SHA-256:B09D6A6783630FECEEA4003599D25AB677669DB9826796AA40F76C2C5B338618
                                                                                                                                                                                                                                                      SHA-512:FF69158A846438DCC448614FBADEE24CA94F92A4D3E237E64DBA9FB271B7D1DA8F18542D2FB6E21296B7694D6D8087E86E933BC594A01ACFAAC6E8C42B7C2B34
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.... .c......Z........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................v.../.././././....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):66726
                                                                                                                                                                                                                                                      Entropy (8bit):5.392739213842091
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:RNOpblrU6TBH44ADKZEgnJ+e2toaIvp3QfjkzsgVs6/Yyu:6a6TZ44ADEnJ++gfYzbiGK
                                                                                                                                                                                                                                                      MD5:8EFA4797D09B453F17C168BBC53DF27A
                                                                                                                                                                                                                                                      SHA1:0C25A8E6F27F21AE6B41C12C6EAEC4FEE31ABB35
                                                                                                                                                                                                                                                      SHA-256:5CBE0C579F818FF8549704708FE303D60F8B1EA5AE8958ECC7680288112541C2
                                                                                                                                                                                                                                                      SHA-512:056DCB81378DBAA5D2B3F25BE5FADB23AE4359E869E9C23FC37008FD9A05E3200FEAA5F369889C7BB54D87C3111069C57789AACB4088EF9398269D28CA89C920
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):246
                                                                                                                                                                                                                                                      Entropy (8bit):3.5029068020919194
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8mUlAaPwlYH:Qw946cPbiOxDlbYnuRK1lYH
                                                                                                                                                                                                                                                      MD5:819524593905C9D33673FB27DD610E88
                                                                                                                                                                                                                                                      SHA1:D4190DDE56CDB9E06ACFD877BA54253FB60E6C13
                                                                                                                                                                                                                                                      SHA-256:6CCAFA1516E71FE9A56F3046124674B53C222FA63D3AF6EC0DE0BBDB78B77008
                                                                                                                                                                                                                                                      SHA-512:BC1A76B9AB00F6D8B8A549B5133B786C751FD28FA4FB6BF3B365C03D1480920D5F9E2C3212479386983083389362275DB2B8062DA6223F1F7343BA1FE7926E43
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.9./.1.2./.2.0.2.4. . .1.1.:.1.9.:.3.0. .=.=.=.....
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:PDF document, version 1.6, 0 pages
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):358
                                                                                                                                                                                                                                                      Entropy (8bit):5.055497090769422
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOS6ds7Zds7+LCSyAAO:IngVMre9T0HQIDmy9g06JXVdstdsClX
                                                                                                                                                                                                                                                      MD5:7D24106A338C2452A171DFB33083152C
                                                                                                                                                                                                                                                      SHA1:1634B479C371917EE3A725AF43AAC3A6CF095D9D
                                                                                                                                                                                                                                                      SHA-256:A75132F7A54DE6558B8FA78470D09565F2DFCED2A9BFAEA67F9FBF401633ECB3
                                                                                                                                                                                                                                                      SHA-512:EBFA4C75F57CA68A8573CABCF1B914C9A2AC731D7E9AE066542F75A1380B4FB9DAFA8A911F88654A7DF134B90081E5FCEDCDEA3623DF1B2F1F6D08B13BA6CF51
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<AE6A37FDD3D8004D8B4B23469963DE8D><AE6A37FDD3D8004D8B4B23469963DE8D>]>>..startxref..127..%%EOF..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (393)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):16525
                                                                                                                                                                                                                                                      Entropy (8bit):5.386483451061953
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:A2+jkjVj8jujXj+jPjghjKj0jLjmF/FRFO7t75NsXNsbNsgNssNsNNsaNsliNsTY:AXg5IqTS7Mh+oXChrYhFiQHXiz1W60ID
                                                                                                                                                                                                                                                      MD5:F49CA270724D610D1589E217EA78D6D1
                                                                                                                                                                                                                                                      SHA1:22D43D4BB9BDC1D1DEA734399D2D71E264AA3DD3
                                                                                                                                                                                                                                                      SHA-256:D2FFBB2EF8FCE09991C2EFAA91B6784497E8C55845807468A3385CF6029A2F8D
                                                                                                                                                                                                                                                      SHA-512:181B42465DE41E298329CBEB80181CBAB77CFD1701DBA31E61B2180B483BC35E2EFAFFA14C98F1ED0EDDE67F997EE4219C5318CE846BB0116A908FB2EAB61D29
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:808+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f1c78126-6a87-4f56-987d-4547733fd5ac.1696492435808 Timestamp=2023-10-05T09:53:55:809+0200 ThreadID=6044 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):15114
                                                                                                                                                                                                                                                      Entropy (8bit):5.348115892605246
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:1K+rGCfqPzwYMKA3huwpRudae73Ta4EKxWnN739G6pIys6zJPWuzXCXSPtn0J2uu:W3Q
                                                                                                                                                                                                                                                      MD5:9DA7787EAF67A3547EED6622DAAD8633
                                                                                                                                                                                                                                                      SHA1:97C8F41FC6B2F581E9001CE60FEF1D5398FCDFE6
                                                                                                                                                                                                                                                      SHA-256:364E2FB349039FF4BED2CC1EECC766BBE3B1A19ABD8440E39A95BD02CD348EB8
                                                                                                                                                                                                                                                      SHA-512:4266154AC792CB2602C7B1CD5B0632A0CADA72F1A30EE71D60CB6A66331CEE155469C773855D7037263CC9DCD7BFD9136D1914E516C4E50CD32C3C3E8E5DBC57
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:SessionID=c035b3b5-aad3-4527-9a3a-0b0dc7ab2dc1.1734625162801 Timestamp=2024-12-19T11:19:22:801-0500 ThreadID=6384 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=c035b3b5-aad3-4527-9a3a-0b0dc7ab2dc1.1734625162801 Timestamp=2024-12-19T11:19:22:802-0500 ThreadID=6384 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=c035b3b5-aad3-4527-9a3a-0b0dc7ab2dc1.1734625162801 Timestamp=2024-12-19T11:19:22:802-0500 ThreadID=6384 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=c035b3b5-aad3-4527-9a3a-0b0dc7ab2dc1.1734625162801 Timestamp=2024-12-19T11:19:22:802-0500 ThreadID=6384 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=c035b3b5-aad3-4527-9a3a-0b0dc7ab2dc1.1734625162801 Timestamp=2024-12-19T11:19:22:802-0500 ThreadID=6384 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):35721
                                                                                                                                                                                                                                                      Entropy (8bit):5.41834646035985
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:hRDD/ATOlQwlgR6RgRT4xk1Bh9+R6gRldy0+AyxkHBDgRh9gRV1:hRDD/ATOlQwlgR6RgRT4xk1Bh9+R6gR5
                                                                                                                                                                                                                                                      MD5:EB026927D4BEBB3C15730AF7763295EF
                                                                                                                                                                                                                                                      SHA1:E296578C5D15865E08D01FAD2303C771EE1FC14E
                                                                                                                                                                                                                                                      SHA-256:BD815781E5C211DE953373E743EB4AC07F94A8D8035D10604E40F21B2706543A
                                                                                                                                                                                                                                                      SHA-512:5428B61B6A332C1682A1A02EFE8B8AB8B0DC73416E54DFF5D61162D3D3CF1BCF3B9FD37C67133017DDB6C9B21A31DB80D2C92A1BEE555E7DC287044B925DCF68
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:05-10-2023 08:41:17:.---2---..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 08:41:17:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 08:41:17:.Closing File..05-10-
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1407294
                                                                                                                                                                                                                                                      Entropy (8bit):7.97605879016224
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                                                                                                                                                                                                      MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                                                                                                                                                                                                      SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                                                                                                                                                                                                      SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                                                                                                                                                                                                      SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1419751
                                                                                                                                                                                                                                                      Entropy (8bit):7.976496077007677
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                                                                                                                                                                                                                                                      MD5:18E3D04537AF72FDBEB3760B2D10C80E
                                                                                                                                                                                                                                                      SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                                                                                                                                                                                                                                                      SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                                                                                                                                                                                                                                                      SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):386528
                                                                                                                                                                                                                                                      Entropy (8bit):7.9736851559892425
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                                                                                                                                                      MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                                                                                                                                      SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                                                                                                                                      SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                                                                                                                                      SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):758601
                                                                                                                                                                                                                                                      Entropy (8bit):7.98639316555857
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                                                                                                                                                                      MD5:3A49135134665364308390AC398006F1
                                                                                                                                                                                                                                                      SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                                                                                                                                                                      SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                                                                                                                                                                      SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PDF document, version 1.4
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):7978
                                                                                                                                                                                                                                                      Entropy (8bit):7.791988353153432
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:O4RKGMzVexK0D8mQ+MbuMiEJJBuoqCvVBTiICxR2eZ:pKGrdQbbbiEZud+BT4RRZ
                                                                                                                                                                                                                                                      MD5:C4B0E238C7ABA570DA752D790BF47937
                                                                                                                                                                                                                                                      SHA1:DEEAF51263A74A9113609CCD5BF927BBEE3344C2
                                                                                                                                                                                                                                                      SHA-256:383B237CE87D90C4C10A42E82A604047CAD01C7F891C16E8816AF8DDB383FD2C
                                                                                                                                                                                                                                                      SHA-512:464243C358E87F48EC66C84016AEE701F9DCF4D0BC08981638BB9018B14C1A95E33EA3CEEC2C25B0DF76EAD63A923AEEDB92710BE164E34C59C04555B8F36092
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.1...3)./CreationDate (D:20211212195521+02'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.8 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 9 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PDF document, version 1.4, 2 pages
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):103589
                                                                                                                                                                                                                                                      Entropy (8bit):7.885811100918516
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:D9qRFrUU3VwLA1IBT8ecI2NUNG5xLZEVAE50V:D9qRFrUUlZ8IebcLZ5Ee
                                                                                                                                                                                                                                                      MD5:ADD3DF61FE116277F3D969ECA4B08216
                                                                                                                                                                                                                                                      SHA1:8BB10BA35E24F84C440AF9CD24AE6F59D3EE64FD
                                                                                                                                                                                                                                                      SHA-256:82D2A56B2E7C0F18D9DA8F2A888C0577E47ED4D4A88E0D520D964F17C60A2750
                                                                                                                                                                                                                                                      SHA-512:126261996A3CC20DE4D60A43D171DC2EC874BD59070DDCB1F9A00FA3367FF6F355E263477DA891BE53D6130A48AA29971C8D95FE5F61D6C804303F37810E7DA3
                                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                                      Yara Hits:
                                                                                                                                                                                                                                                      • Rule: JoeSecurity_PDFPhish, Description: Yara detected PDFPhish, Source: C:\Users\user\Downloads\ad651389-fdf5-4171-ab55-dbacbe8d7ab6.tmp, Author: Joe Security
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.1...3)./CreationDate (D:20211212195521+02'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.8 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 9 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PDF document, version 1.4, 2 pages
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):103589
                                                                                                                                                                                                                                                      Entropy (8bit):7.885811100918516
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:D9qRFrUU3VwLA1IBT8ecI2NUNG5xLZEVAE50V:D9qRFrUUlZ8IebcLZ5Ee
                                                                                                                                                                                                                                                      MD5:ADD3DF61FE116277F3D969ECA4B08216
                                                                                                                                                                                                                                                      SHA1:8BB10BA35E24F84C440AF9CD24AE6F59D3EE64FD
                                                                                                                                                                                                                                                      SHA-256:82D2A56B2E7C0F18D9DA8F2A888C0577E47ED4D4A88E0D520D964F17C60A2750
                                                                                                                                                                                                                                                      SHA-512:126261996A3CC20DE4D60A43D171DC2EC874BD59070DDCB1F9A00FA3367FF6F355E263477DA891BE53D6130A48AA29971C8D95FE5F61D6C804303F37810E7DA3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.1...3)./CreationDate (D:20211212195521+02'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.8 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 9 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PDF document, version 1.4, 2 pages
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):103589
                                                                                                                                                                                                                                                      Entropy (8bit):7.885811100918516
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:D9qRFrUU3VwLA1IBT8ecI2NUNG5xLZEVAE50V:D9qRFrUUlZ8IebcLZ5Ee
                                                                                                                                                                                                                                                      MD5:ADD3DF61FE116277F3D969ECA4B08216
                                                                                                                                                                                                                                                      SHA1:8BB10BA35E24F84C440AF9CD24AE6F59D3EE64FD
                                                                                                                                                                                                                                                      SHA-256:82D2A56B2E7C0F18D9DA8F2A888C0577E47ED4D4A88E0D520D964F17C60A2750
                                                                                                                                                                                                                                                      SHA-512:126261996A3CC20DE4D60A43D171DC2EC874BD59070DDCB1F9A00FA3367FF6F355E263477DA891BE53D6130A48AA29971C8D95FE5F61D6C804303F37810E7DA3
                                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                                      Yara Hits:
                                                                                                                                                                                                                                                      • Rule: JoeSecurity_PDFPhish, Description: Yara detected PDFPhish, Source: C:\Users\user\Downloads\downloaded.pdf.crdownload, Author: Joe Security
                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.1...3)./CreationDate (D:20211212195521+02'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.8 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 9 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                      Entropy (8bit):3.75
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:HPZj:1
                                                                                                                                                                                                                                                      MD5:597542EEA224246CA7D4A021F205757F
                                                                                                                                                                                                                                                      SHA1:A02058E4F99E0DD173F5A69DF1A2053C75E3D654
                                                                                                                                                                                                                                                      SHA-256:756347D7A1F58E43B66478E019065C0F4A8231449FC2EACFE51D9034D179377D
                                                                                                                                                                                                                                                      SHA-512:A5CB1ADC5A1D87D2889202A57CF1EA5467305C828EA9CCD1992893CB93308EBFBDE1CF438ED7368F05F6BBE37DBB8F39D34F8EEA67D02476D9E1F40D13A68EBF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkpxj8VW9LPjhIFDZzqiSM=?alt=proto
                                                                                                                                                                                                                                                      Preview:CgkKBw2c6okjGgA=
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 940 x 832, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):486032
                                                                                                                                                                                                                                                      Entropy (8bit):7.988266610207867
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:KeB7edNnS9at93+4FAk4hIkrtRzd9g9awg:LeddglYr4mkrtX9GaZ
                                                                                                                                                                                                                                                      MD5:77E82D1A3B95C02E2393C732521B2D15
                                                                                                                                                                                                                                                      SHA1:06C181AD3C3D57BB41CEEB4F0F104A4E8F9C3B6B
                                                                                                                                                                                                                                                      SHA-256:E48DA42E6F1061FC0711CC4150305A7D2F44049E0864058BB89C5EECA7955474
                                                                                                                                                                                                                                                      SHA-512:470704809B6C17BAAD20AC08BEB6BB93828AAB4587BD460571D4F70D945E912012AAB1ADFA18CFE0D02A18B14BA1A35D9814CE6905C2687B6CDB07ED789F3270
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/us/product/tire_list/iw01_TUV20240131.png
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......@...../......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b25352c7-9ea3-7042-b079-de4150a13f67" xmpMM:DocumentID="xmp.did:6EC7AA71BFCD11EEB962DD49348ECC8E" xmpMM:InstanceID="xmp.iid:6EC7AA70BFCD11EEB962DD49348ECC8E" xmp:CreatorTool="Adobe Photoshop 25.3 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dc38932d-d48b-3043-86be-9dc11cbf8e75" stRef:documentID="adobe:docid:photoshop:ba9757bb-47d4-a741-9ca5-50b47a815195"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>o. ..f.IDATx....U.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:C source, Unicode text, UTF-8 text, with very long lines (9067), with CRLF, LF line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):18760
                                                                                                                                                                                                                                                      Entropy (8bit):5.234187494953835
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:5ooUOrOiNi7oiDiRX9koOAl9koOA4e8V2S2NOm2XkVhY5pF3dpnEnqFCzfWAy0Gk:C6f8ZmRFO0G9J5CHXMGpT
                                                                                                                                                                                                                                                      MD5:0A39CB3920F782003514649F3F711B7D
                                                                                                                                                                                                                                                      SHA1:B6DA43DB121C5837CA66CDD1F7388337E8C88AB3
                                                                                                                                                                                                                                                      SHA-256:2CD6913D4F4DEBEAF00BC0CD6E7460D84F07023F3E9D014A78521B2BB4A6244E
                                                                                                                                                                                                                                                      SHA-512:5DF6B2533812094C4BF98F535D65A389B772EEE4E3550B9BAF0B17CBDB736DECCE634CCF1290661686B9ABDF0E4A5E6469DB800DA350457BD92F66997B651070
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/global/global-newsletter-subscription/clientlibs.min.js
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap. var __webpack_exports__ = {};. // This entry need to be wrapped in an IIFE because it need to be isolated against other entry modules.. (() => {. function main() {. . const selectBtn = document.querySelectorAll('.Subscribe_pop .select-box > button');. const selectOpt = document.querySelectorAll('.Subscribe_pop .select-box .drop-box button');. . var isInit = false; . function selectBoxHandler(e){. if(!isInit){. $('#popup_emailAddr').click();. isInit = true;. };. . const $self = e.target;. const $selfWrap = $self.closest('.select-box');. const $targetDropBox = $selfWrap.querySelector('.drop-box');. const isOpen = $self.classList.contains('open');. let dropboxHeight = 0;. . if(!$targetDropBox.dataset.height) {. dropboxHeight = $targetDropBox.height;. }else {. dropboxHeight = $targetDropBox.dataset.height;. }. . // initDropSta
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6780
                                                                                                                                                                                                                                                      Entropy (8bit):5.020388999625459
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+QdUd5q1OUGbyNuXEFmFihLTsrzuaTSzeuzfJmJIzcBHPsnxwlfTrfzNMu8d6:1dUd5JbBiuzWzeuzf8XBHPsqlPzQd6
                                                                                                                                                                                                                                                      MD5:4AB31CA23B36F6DB9D363A47907672B1
                                                                                                                                                                                                                                                      SHA1:95AC8455289ACD81B76037A9E850AD08587756E8
                                                                                                                                                                                                                                                      SHA-256:F362032D4E5418E7D8CB39626914F4105056AA8FD47E66960052F55D5572EC63
                                                                                                                                                                                                                                                      SHA-512:A27213FDF784E5D0B6EC402CC2506D8A0198A99D1250E5CCEF404B31BBABEA7CF3A2987F840F410486B685B2872D12FAB4F3468F99A5314608ECEF93697A546A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/img/main/promoted-product/RF_12_DYNAPRO_AT2_XTREME.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="560" height="28" viewBox="0 0 560 28">. <defs>. <clipPath id="clip-path">. <rect id="..._12435" data-name="... 12435" width="560" height="28" fill="#fff" opacity="0"/>. </clipPath>. <clipPath id="clip-path-2">. <rect id="..._13444" data-name="... 13444" width="419.956" height="23.789" fill="#fff"/>. </clipPath>. </defs>. <g id="RF_12_-_DYNAPRO_AT2_XTREME_" data-name="RF 12 - DYNAPRO AT2 XTREME " clip-path="url(#clip-path)">. <g id=".._12306" data-name=".. 12306" transform="translate(0 4.211)">. <g id=".._12305" data-name=".. 12305" transform="translate(0 0)" clip-path="url(#clip-path-2)">. <path id=".._55954" data-name=".. 55954" d="M319.1,4.614l-9.411,0c-2.937,0-7.232,1.722-7.864,4.217l-2.094,8.453c-.438,2.152,1.685,5.393,5.655,5.393h10.738c3.453,0,7.388-2.367,8.089-5.135l2.012-8.128c.446-2.34-2.933-4.794-7.1
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 200 x 184, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):30847
                                                                                                                                                                                                                                                      Entropy (8bit):7.976737452666249
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:bMMT5oi28NqhZyMfOvqqEmnYGSGebliEqRSLuoNkY:FXkhZ8nY7Geb5uwX
                                                                                                                                                                                                                                                      MD5:57D233CE950F2D6773622CFE60172858
                                                                                                                                                                                                                                                      SHA1:830F44B2B1FEAF72A65498A758B2F035227F2E8D
                                                                                                                                                                                                                                                      SHA-256:C11201751F9A2656E6E907EAA06D5790ADEFF211723CFCCB0AE8065ECAB7FCD0
                                                                                                                                                                                                                                                      SHA-512:98561C0D0D22A96EEFCC91DD8CDF656AF485DFF4DC0E5097BCC9E9A7E8A76B61AB13DA4DC7395A5386DEA7723A8F7C4A0BE39870D1F30CBB0677B60BDBFC7AB2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-local/resources/img/sponsorship/sponsor-Lamborghini_w_230102.png
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............z._....sRGB.........sBIT....|.d... .IDATx^.].@Ti.>0tw..vw..k....*v.vwwww...".].?.3.......ug...w.s...s.Q....;...|.....7....;..;.. .......;.. .........2...|....A..............Vspp..........MSSS...\...J..i....&%%.........{.fkkk...%.......d.kbppp,...khh..}.r.<%.....J.....{...........$.#..../...~...e@..Zi..4......dbb.GWW...[..9.---.-,,.....X.....5..........+?Y.B.....wJMM%.M.7.......J....9.f.....FGG..().........>|..#"<<<...x.."<..$......@....C~.e..~.o.|....{..m.x+H.=..;.....n..\...H..C..a%.&}}}...?...t.b..P...K..E^.F...A..#pr.jj......5.._k$.{SBr`>...u.P..;.. |.f......)..-9!'.x.M&....4.B..\.o.......N...U..$j...8.....Z.1....Dq~..... .55tt...$+.-QN...! E.nZ.I.{.I....|....T9...<....R.mJ.?.........W.....R.DW_...\.+..2..!~.7....7..'....f..j...~.....H..(22R...O2.../..N..|..\.7........V.y.f....g.Oj...H~].e.{.@N...q..R.....+...........V.J...@C....p."D......Q...khT...^.0......~...E.I...1.E..?. ..{..,.r.........t........ V<..S..1...
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):146825
                                                                                                                                                                                                                                                      Entropy (8bit):5.528214580496904
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:XLC7zoXleUpynbGbPTAbqX1Fv13Xi1AUTUdE5QJQ5mgClepNofeq44St6mHGM9Hp:JXp3XidcQ5+L4UsSiqKH
                                                                                                                                                                                                                                                      MD5:70797870837A309087596BEEBECBB5D9
                                                                                                                                                                                                                                                      SHA1:08993573B1B55D0EFED59A36F0831EAA014A8A8B
                                                                                                                                                                                                                                                      SHA-256:D2DF2BC8D45BE62545D5EFCB2989A0D60CF1814C06236559ECEA0301FAD998C3
                                                                                                                                                                                                                                                      SHA-512:9638A5BA541C3DEEE73CE1370270FF1004BF4338BE39DDE45E85D091FCE6F62AE76A86EF9F812F3CF273699667A28AF10C4688C38A112AF17550F75FBC160225
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://syndicatedsearch.goog/adsense/domains/caf.js?pac=0
                                                                                                                                                                                                                                                      Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301437,17301439,17301442,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":851,"
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1343
                                                                                                                                                                                                                                                      Entropy (8bit):5.170841522536988
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:t4pb8OVwZ4jADh2DIxdhYbpLOLIq+wZLbveWenLWPQ:zxZ4jC1xdh+p4Iq+wZvveWeni4
                                                                                                                                                                                                                                                      MD5:6B2421905E818A564EE8BD12517179CB
                                                                                                                                                                                                                                                      SHA1:95945D1250E46B93511A98EA786A1920CF1EB2BD
                                                                                                                                                                                                                                                      SHA-256:656F621FE5DB7CAAB0E686732EE0A37799D2A4B469452B8821C2AE6118005999
                                                                                                                                                                                                                                                      SHA-512:5BB942020A545B65315EF1C73069360C58FDCE4F9180614A6A83D42479EF0C480E1D1371B93BBD83D77CACFC675D2C211B077E896802A84C2CC4F13D5A74B21D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-local/resources/svg/c_truck.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48">. <defs>. <style>. .cls-2{fill:none;stroke:#fff;stroke-linecap:round;stroke-width:2px;stroke-linejoin:round}. </style>. </defs>. <g id="Icon_-_truck" data-name="Icon - truck" transform="translate(-424.52 115.026)">. <g id="Icon_-_truck-2" data-name="Icon - truck" transform="translate(423.52 -117.026)">. <path id=".._45590" data-name=".. 45590" class="cls-2" d="M20 35V13h25"/>. <circle id=".._92" data-name=".. 92" class="cls-2" cx="3" cy="3" r="3" transform="translate(8 31)"/>. <path id="._46" data-name=". 46" class="cls-2" transform="translate(14 35)" d="M11 0H0"/>. <path id=".._45592" data-name=".. 45592" d="M6 0H0" transform="translate(39 35)" style="fill:none;stroke:#fff;stroke-linecap:round;stroke-width:2px"/>. <path id=".._45591" data-name=".. 45591" class="cls-2" d="M1
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:C source, Unicode text, UTF-8 text, with very long lines (9067), with CRLF, LF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):18760
                                                                                                                                                                                                                                                      Entropy (8bit):5.234187494953835
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:5ooUOrOiNi7oiDiRX9koOAl9koOA4e8V2S2NOm2XkVhY5pF3dpnEnqFCzfWAy0Gk:C6f8ZmRFO0G9J5CHXMGpT
                                                                                                                                                                                                                                                      MD5:0A39CB3920F782003514649F3F711B7D
                                                                                                                                                                                                                                                      SHA1:B6DA43DB121C5837CA66CDD1F7388337E8C88AB3
                                                                                                                                                                                                                                                      SHA-256:2CD6913D4F4DEBEAF00BC0CD6E7460D84F07023F3E9D014A78521B2BB4A6244E
                                                                                                                                                                                                                                                      SHA-512:5DF6B2533812094C4BF98F535D65A389B772EEE4E3550B9BAF0B17CBDB736DECCE634CCF1290661686B9ABDF0E4A5E6469DB800DA350457BD92F66997B651070
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap. var __webpack_exports__ = {};. // This entry need to be wrapped in an IIFE because it need to be isolated against other entry modules.. (() => {. function main() {. . const selectBtn = document.querySelectorAll('.Subscribe_pop .select-box > button');. const selectOpt = document.querySelectorAll('.Subscribe_pop .select-box .drop-box button');. . var isInit = false; . function selectBoxHandler(e){. if(!isInit){. $('#popup_emailAddr').click();. isInit = true;. };. . const $self = e.target;. const $selfWrap = $self.closest('.select-box');. const $targetDropBox = $selfWrap.querySelector('.drop-box');. const isOpen = $self.classList.contains('open');. let dropboxHeight = 0;. . if(!$targetDropBox.dataset.height) {. dropboxHeight = $targetDropBox.height;. }else {. dropboxHeight = $targetDropBox.dataset.height;. }. . // initDropSta
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):163
                                                                                                                                                                                                                                                      Entropy (8bit):4.938375496427355
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:t6WCafDDSJGBH8+hH0DDmJS4RKb58ZSFuH1NLQxL/VCUtqfvy6RLkqIv:t6wfDVdhU3mc4slvIcVqfaAS
                                                                                                                                                                                                                                                      MD5:AAF1CFED2A05021C0BC20D4B7F56B9CC
                                                                                                                                                                                                                                                      SHA1:14BA0FCA01C58C410A36C7ABD4C23C34BE937B07
                                                                                                                                                                                                                                                      SHA-256:EBE77475293BD1B99AB304DBB592C7886CCDF18E1928C1FC1D4B97C24D057FC9
                                                                                                                                                                                                                                                      SHA-512:218C61808346EAAB5C1C9A93DCFB2053C27A591167FC27FEA1AAA32E460FA46716221CF1E0A6E0184E690A86B0F4D29CD2358DCD9E97C281B3AE5F040C5C8C59
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://afs.googleusercontent.com/svg/right_chevron_icon.svg?c=%23ffffff
                                                                                                                                                                                                                                                      Preview:<svg fill='#ffffff' width="24" height="24" xmlns="http://www.w3.org/2000/svg">.<path d="M7.59003 18.59L9.00003 20L17 12L9.00003 4L7.59003 5.41L14.17 12"/>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 940x832, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):425015
                                                                                                                                                                                                                                                      Entropy (8bit):7.979398649757577
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:zRtc8rXMY+uiHyS8gx/ae5KRVyiLxlFW6815AO:1tHDDYHogFae5Lidlz815AO
                                                                                                                                                                                                                                                      MD5:92C97E9E096B406CAF6BECBF86C46AE1
                                                                                                                                                                                                                                                      SHA1:5FE227E5FBBF4AC3D7DD6EE836845FB457C8B71C
                                                                                                                                                                                                                                                      SHA-256:F4520F97A69EFC22B995F049F93D11833B2153D6D0B178E722DC8E0F038FBFFC
                                                                                                                                                                                                                                                      SHA-512:45123CEE6EE8EC3EB26F0E33578CD7EE501D7BD2A0A68BF65ECCCE860C3667280D26BD41018A76E27158D0BB4E5E6A11E94210C65DBF23E47990E41C1108BD02
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................@...."...........................................R.......................!.1..."A.Q.2aq.#B...R..3...$b..r.%4C....&S..D.5..'67Uc.....................................R....................!.1...AQa.."q..2.....B..#R....3b.$Cr4Sc.%5D.....&'ETds.Ue...............?..-...%_.5..[.....b..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2977
                                                                                                                                                                                                                                                      Entropy (8bit):4.686183404758933
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:Njr4rh6LvjOp9toLuitB+nW1LpRGflF6rsf3ddKIEv1Ylcen4Ql:NIrevjWiLPB+nWEtksf3apG9
                                                                                                                                                                                                                                                      MD5:2B769634B68807D0118380DA8C276D43
                                                                                                                                                                                                                                                      SHA1:73CE6163A92605DDF4DC883FD4C32532049B4C19
                                                                                                                                                                                                                                                      SHA-256:08A3AF07A74F3803568397754C5323AC76A6AFBEED6E102ECD3F08B20EEECD6B
                                                                                                                                                                                                                                                      SHA-512:2F000881EF9E9EB7BCF85E834623D8E1F2B4FB1217490ACEA0CE7F9F3C870351F376ED73C51090519C4C56CD56AF3312EDF3EA5D36D211ABA69FB7BFA09ECEF1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28">. <defs>. <style>. .cls-3{fill:#000}. </style>. </defs>. <g id="Button_-_Globe" data-name="Button - Globe" transform="translate(-1932 -53)">. <g id="Icon_1" data-name="Icon 1" transform="translate(515 -2)">. <g id=".._63" data-name=".. 63" transform="translate(1421 59)" style="stroke:#000;stroke-miterlimit:10;fill:none">. <circle cx="10" cy="10" r="10" style="stroke:none"/>. <circle cx="10" cy="10" r="9.5" style="fill:none"/>. </g>. <g id=".._7446" data-name=".. 7446" transform="translate(1424 62)">. <path id=".._45443" data-name=".. 45443" class="cls-3" d="M40.308 9.77a.757.757 0 0 0-.175.745.716.716 0 0 1-.174.559V10.7h-.179a1.05 1.05 0 0 1-.175-.653.933.933 0 0 0-.174-.652l-.261-.186h-.524a.963.963 0 0 1-.175.559c0 .373-.349.465-.7.559-.261 0-.524.186-.7-.28 0 0-.349 0-.436-.186l-
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):5071
                                                                                                                                                                                                                                                      Entropy (8bit):4.80085193515922
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+3PkkNW9UowH8mVJmPi7uslTVfIQYwimm8Nb266okXBG:WGtzjaTFH6DXBG
                                                                                                                                                                                                                                                      MD5:DB8D9E7BFE7594A401F136026928D89D
                                                                                                                                                                                                                                                      SHA1:884DED27EA7C9463ACD533E932FBCBB09CD6AF59
                                                                                                                                                                                                                                                      SHA-256:259D1B75F1DE87C7A69E5533D96D7D246CD7849F376DD6D87876E76479C5F28A
                                                                                                                                                                                                                                                      SHA-512:06B89B340DFE871234A30B0EBA56197C21A1B926AAD7F832B707C3857067BB67F91A175E81A84A1B26E5934DA69E077B13807793BB090834B2664177AEF9B3DD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="496" height="52" viewBox="0 0 496 52">.. <defs>.. <clipPath id="clip-path">.. <rect id="..._13718" data-name="... 13718" width="496" height="52" transform="translate(320.442 855.18)" fill="none" stroke="#707070" stroke-width="1"/>.. </clipPath>.. </defs>.. <g id="bi_Ventus_Ion_evo" data-name="bi_Ventus Ion evo" transform="translate(-320.442 -855.18)" clip-path="url(#clip-path)">.. <g id="._2" data-name=". 2" transform="translate(-324.483 710.627)">.. <path id=".._8" data-name=".. 8" d="M703.173,163.811h-1.9c-1.814,0-2.951.746-3.379,2.22l-4.467,15.5a.639.639,0,0,1-.518.456.575.575,0,0,1-.6-.282l-8.806-15.561c-.86-1.555-1.29-2.334-3.518-2.334H675.71a4.148,4.148,0,0,0-4.433,3.347l-5.884,19.826a1.651,1.651,0,0,0,.083,1.466,2.356,2.356,0,0,0,1.946.617h1.9a3.067,3.067,0,0,0,3.332-2.22l4.609-15.491a.651.651,0,0,1,.521-.451.562.562,0,0,1,.091-.008.572.572,0,0,
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):454
                                                                                                                                                                                                                                                      Entropy (8bit):5.380172781514969
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:tI9mc4slzcvUY7d+2XyHDirdGortcRcFfLqELrdGoJlt0ZqRBDIzJPo6g6q5UyML:t4CvnRniWJLqELvt0ZJJwEp9fjzVg5I
                                                                                                                                                                                                                                                      MD5:446C75E10D5760F11E17B2376332D35C
                                                                                                                                                                                                                                                      SHA1:BEC74A19E825C85B480839FA7BFB57F38334B118
                                                                                                                                                                                                                                                      SHA-256:15093CA372561C85900B89964DE9F6CB50A88377845AA5F5C827D2E7B9B9F645
                                                                                                                                                                                                                                                      SHA-512:BB0A6EAC1F639CEB96DE7D3FA0BD6604F351A698D075BD2A1E8976C1ACD7CA76C7FC00D0B59095960909A545E507CBAAD297D3B6459907EA1C8C95E72F154428
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/svg/c_check.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16">. <g id="ico_check" transform="translate(-1 -4)">. <rect id="..._12493" data-name="... 12493" width="16" height="16" transform="translate(1 4)" fill="none"/>. <path id=".._45614" data-name=".. 45614" d="M5.057,10.54l2.782,2.782,2.782-2.782L13.2,7.963" transform="translate(0 1.357)" fill="none" stroke="#fff" stroke-width="1.5"/>. </g>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1529
                                                                                                                                                                                                                                                      Entropy (8bit):4.004892373198301
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:t4Tn0p04BIrG8BgLs1Idgeh93XnJ9Ob89w5HH/LVQK7XrEIbP1gLhcuKhRd/PqzH:0SdauL80/X33yHH/LauXbPSLhcuAv0zT
                                                                                                                                                                                                                                                      MD5:EE8FD44625D57E36738E4ED4E4855AEE
                                                                                                                                                                                                                                                      SHA1:E43393ACEA7E27A24FD77840F5A2D70A67EF0729
                                                                                                                                                                                                                                                      SHA-256:A6F744410BE6DC8C5A6FE19146552CDA8BB2DC0B0036578FC8569764BCC59CEC
                                                                                                                                                                                                                                                      SHA-512:DB8DC6083BEB3D9677E0F2360DA5935C95BA98E83BAEE2437D97E2F542351F8FF3784A9012DFF8B7DC5A7C59AE81CB8FC062D72A465BB5537D5492A29418B5F6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24">. <path d="M8.29 20.945a6.606 6.606 0 0 1-2.19-.418 4.436 4.436 0 0 1-1.59-1.037 4.409 4.409 0 0 1-1.037-1.6 6.6 6.6 0 0 1-.418-2.184C3.011 14.751 3 14.444 3 12s.011-2.75.055-3.711A6.606 6.606 0 0 1 3.473 6.1 4.4 4.4 0 0 1 4.51 4.511 4.412 4.412 0 0 1 6.1 3.473a6.567 6.567 0 0 1 2.19-.418C9.249 3.01 9.555 3 12 3s2.75.01 3.71.055a6.567 6.567 0 0 1 2.19.418 4.408 4.408 0 0 1 1.59 1.038A4.4 4.4 0 0 1 20.527 6.1a6.6 6.6 0 0 1 .418 2.184C20.989 9.249 21 9.556 21 12s-.011 2.751-.055 3.711a6.593 6.593 0 0 1-.418 2.184 4.594 4.594 0 0 1-2.627 2.632 6.606 6.606 0 0 1-2.186.418c-.963.044-1.269.055-3.714.055s-2.751-.011-3.71-.055zm.074-16.271a4.99 4.99 0 0 0-1.672.309 2.821 2.821 0 0 0-1.035.674 2.786 2.786 0 0 0-.672 1.035 4.938 4.938 0 0 0-.31 1.671C4.631 9.312 4.622 9.6 4.622 12s.008 2.689.052 3.637a4.945 4.945 0 0 0 .31 1.671 2.793 2.793 0 0 0 .672 1.035 2.8 2.8 0 0 0 1.035.673 4.973 4.973 0 0 0 1.672.31c.949.044 1.233.052 3.63
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):597
                                                                                                                                                                                                                                                      Entropy (8bit):4.345094016819616
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:t4Bd7Us99ALbHiL2x4AZj2FMdAk29dbSVSkPlKQkjEX/dYpGr:t4TIrxbZjBdkWEElgjyr
                                                                                                                                                                                                                                                      MD5:E73B5FC56814E5C847E4E4F0D2FC251C
                                                                                                                                                                                                                                                      SHA1:2DE0E9FC800863613DB9E795FA642B215F5D32F0
                                                                                                                                                                                                                                                      SHA-256:F9D1DE1104E429156129C5EBFA4056D6747897323B0E8F39587A6547D49E679A
                                                                                                                                                                                                                                                      SHA-512:5ADB67148B8D7D8E0431D674A7F6E6F74844F3CE12DA8BD1874C82973D19916E4A076CCFF2AA397656E8DA1FD8B7966C3BFD22BA0AFBB1CACDE4E1F447BC6C3C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24">. <path d="M20.82 8.951a3.9 3.9 0 0 0-.716-1.787 2.575 2.575 0 0 0-1.8-.762c-2.519-.182-6.3-.182-6.3-.182h-.008s-3.778 0-6.3.182a2.576 2.576 0 0 0-1.8.762 3.9 3.9 0 0 0-.715 1.787 27.225 27.225 0 0 0-.18 2.913v1.363a27.222 27.222 0 0 0 .18 2.913 3.894 3.894 0 0 0 .715 1.787 3.053 3.053 0 0 0 1.985.769c1.44.138 6.12.181 6.12.181s3.782-.006 6.3-.188a2.574 2.574 0 0 0 1.8-.762 3.9 3.9 0 0 0 .716-1.787 27.249 27.249 0 0 0 .18-2.913v-1.366a27.253 27.253 0 0 0-.177-2.91zm-10.678 5.934V9.827l4.864 2.538z" style="fill:#000"/>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):166156
                                                                                                                                                                                                                                                      Entropy (8bit):4.580292668604083
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:LY8d12kJux/v9jMDT7Tp+bK02hOPsuuK//a:LY8d12kc39jMDT7Tp+DQK/a
                                                                                                                                                                                                                                                      MD5:3C7D020A4086D8B0BE2DD3B03E2700FB
                                                                                                                                                                                                                                                      SHA1:725B4E4F39C51B58C1DD49CD90CEB56B616DFCB6
                                                                                                                                                                                                                                                      SHA-256:E9AD5B43AE29B485A3D6AC50050B53FF3C159AC07AE1C4A65CD5E841D0E281D9
                                                                                                                                                                                                                                                      SHA-512:E4A5718C9AE6383F8D29EBE3D47A3FE39AA958145DC346E62CA0996F4A198716D158850E809D2004BED39313D86E6F1EE04562EDDDD570049B46762593D01A8C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:/*******************************************************************************. * Copyright 2019 Adobe. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. ******************************************************************************/../**. * Element.matches(). * https://developer.mozilla.org/enUS/docs/Web/API/Element/matches#Polyfill. */.if (!Element.prototype.matches) {. Element.prototype.matches = Element.prototype.msMatchesSelector || Element.prototype.webkitMatchesSelector;.}..//
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):242817
                                                                                                                                                                                                                                                      Entropy (8bit):7.999219822202488
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:6144:OZhyahCE6AJ9N9+9+GuG9Qvoooga6Zrk9aI4te1:OZjv6AJ9N9+VIvZLo9aIoe1
                                                                                                                                                                                                                                                      MD5:811185BECB7511907280B186FF4F7A0E
                                                                                                                                                                                                                                                      SHA1:03419999E085F98A5696AA17B3B1294806F68C19
                                                                                                                                                                                                                                                      SHA-256:DF87AF90233CD44865BE09897C5C2D1A41516C20043A118B96C4D39E65C5381E
                                                                                                                                                                                                                                                      SHA-512:D7BC1A03FC15E94C10934DC81840BA876DECCAE0F5622E257962CCC34E0CED97A5167948E7CB9F1D6FE6C933E0E51997C436B3EFF372B4E1BF5A6089B84F841F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/us/main/press-release/news_home_20241120.jpg
                                                                                                                                                                                                                                                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................s...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma..................{mdat.....*.......B2.... ...A@....p....Z>_........&nT.....?]... ..97..@..y.6?$.._.W..C[....B..aq..I!<.3.tg ...h...[f..y~.>...5....k...&ZL.y@h. 2@..z..W.....@....j..).M..f...v0.......S.Ay..d.}.S.3Av.....I.2...M.G.p.~".M.....>...n_.u.`2.....d...X......cB.n..X7:.....ra.....%...t....+..r..g....!.-.....k....=[.b....+z.FI..G^X. ........^S..#...u]t.Y=.z..;S.t.@..Qprz...=.......|.._.).%.h~[Kc..f....B.....HF.~.zq.8r..N...g-...8..V..i......C...r....C...t.....1X.....y>.H+.../,....X.80.../.>......,+e.*i/.?.....B.e7o............._F7...'e.."Y.F[wP..j^.=...:F.N......4........}..&XA.V.@...../...8a.2..h..R....k...=.tW....I....a.].Y..+...=...X}...z.....r^....m..s..H.m...b3Z`...Vk...u.1'.%v.0...[..Y.:
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (1469)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):229416
                                                                                                                                                                                                                                                      Entropy (8bit):5.193246253924786
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:vVOB/lEAcN9tqFJZ+cnyniSOivPlN8CE9jejyHvSbsCGEPPJ0T0TbKFUUetRHnEX:vd/PlN8CE9jeOSGEDot
                                                                                                                                                                                                                                                      MD5:D2251A24B3E14120984336B93FA28F99
                                                                                                                                                                                                                                                      SHA1:596D75D02A5844CC6D28EE86F46410B82F0389B4
                                                                                                                                                                                                                                                      SHA-256:81AC8C522FFA7DC7D9CE63512802D7089CA88B38FF9682D670E497B9DF0551B0
                                                                                                                                                                                                                                                      SHA-512:DA8B52E9495B518690C2785B594484EED10B713D026954BBCE9BBD875B050DFF4870AE855C3DC809CD52FA739908582A22E26E8F469F49B1241FBB487289E5EC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-local.min.css
                                                                                                                                                                                                                                                      Preview:@charset "UTF-8";.cmp-accordion__header{margin:0}..cmp-accordion__button{display:block;width:100%;text-align:left}..cmp-accordion__panel--hidden{display:none}..cmp-accordion__panel--expanded{display:block}..cmp-tabs__tablist{display:flex;flex-wrap:wrap;padding-left:0;list-style:none}..cmp-tabs__tab{box-sizing:border-box;border-bottom:1px solid transparent;padding:.5rem 1rem;cursor:pointer}..cmp-tabs__tab--active{border-color:inherit}..cmp-tabs__tabpanel{display:none}..cmp-tabs__tabpanel--active{display:block}..cmp-carousel__content{position:relative}..cmp-carousel__item{display:none}..cmp-carousel__item--active{display:block}..cmp-carousel__action{-webkit-appearance:none;-moz-appearance:none;appearance:none}..cmp-carousel__indicators{display:flex;flex-wrap:wrap;justify-content:center;margin:0;padding:0;list-style:none}..cmp-carousel__indicator{position:relative;flex:0 1 auto;width:10px;height:10px;margin:0 7px;border-radius:50%;font-size:0;text-indent:-3000px;background-color:rgba(0,0,
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1057
                                                                                                                                                                                                                                                      Entropy (8bit):4.939573960538966
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:gjJDoi9FWHLco3t229tBX580BQMvvID0khKe8QS9goHhWKcoW8DCZpbco4tg2RIV:g19a8otBpZX3/1ZxYbaZ75kXg6v
                                                                                                                                                                                                                                                      MD5:0CB55056679DA3D66D59C83E45169BE0
                                                                                                                                                                                                                                                      SHA1:7987B46B9467CAAD3C1D550F3DF6F7B616FE38CD
                                                                                                                                                                                                                                                      SHA-256:8497A6F0454175029290B4E66F5C1C4CB4800ADB433B873D73BAA82DB3DBEBD6
                                                                                                                                                                                                                                                      SHA-512:3FFD229C5B767799B96916B58FE14BB666440FC50C329830621CF59429FE78558C1FB891A7CF7FEE615657C5B421CD6A128ADD7AF544F6232A943DFD5F5A0C5B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/local/local-home-news/clientlibs.min.css
                                                                                                                                                                                                                                                      Preview:.lhn{padding:8rem 0 0;margin:0 auto;overflow:hidden}..lhn__wrap{position:relative}..lhn .title{font-size:2.8rem;font-weight:600;letter-spacing:-0.02rem;padding-bottom:1.8rem}..lhn .swiper-nav{display:none}..lhn__item{width:28rem}..lhn__item:hover a img{transform:scale(1.1)}..lhn__item .img-wrapper{overflow:hidden}..lhn__item img{width:100%;transition:all .6s}..lhn__item .content{padding:1.6rem 0}..lhn__item .content .category{font-size:1.3rem}..lhn__item .content .subhead{font-size:1.6rem;font-weight:500;line-height:1.3;letter-spacing:-0.01em;margin:.8rem 0 1.6rem;width:94%}..lhn__item .content .date{color:#666;font-size:1.1rem}.@media(min-width:64.0625em){.lhn{padding:10rem 0 0}..lhn .title{font-size:4.8rem;letter-spacing:-0.01rem;padding-bottom:3.2rem}..lhn-swiper{overflow:hidden}..lhn .swiper-nav{display:flex;position:absolute;top:0;right:0}..lhn .content{padding:1.8rem 0}..lhn .content .subhead{font-size:2.4rem;line-height:1.2;margin:1rem 0 1.6rem}..lhn .content .date{font-size:1.3
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 940 x 832, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):446026
                                                                                                                                                                                                                                                      Entropy (8bit):7.988841458885923
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:DjKJBxtUut3Fk86xkpVR5xzbbBNai+ojM05K+m3eLtMQq3MpABvOW+s1udzeS3u9:zut1k86xGVHldM05bm3eZr0B1S38
                                                                                                                                                                                                                                                      MD5:C8E474ED0E93891CB335A021EBAE03EF
                                                                                                                                                                                                                                                      SHA1:E1AB4C46CC85E15FB6733ED838FBF702B154D048
                                                                                                                                                                                                                                                      SHA-256:7F46EC503FD46E712E7C3996266E40A91D4CF8D30E5AB9C811542B48349B0988
                                                                                                                                                                                                                                                      SHA-512:E114E6B04B4607C2718BB2EEF75D1C50D3ABA3EC7B5B54ADBC73C5D28B17CBAEFAF7B2B53F1FCE1E28EA50F268556F4F253EAC4767BBC97EE33EAA7B85F62C46
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......@...../......gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):8213
                                                                                                                                                                                                                                                      Entropy (8bit):4.598800484727742
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:5k/pDwRzFw8rJDCYG6sgJvtve7eLVFmxPEQGsFPcDCzRVwEK0kI6sT82ryF3pTiD:5k/zICYlsgBVLV1QkswJxsBgED
                                                                                                                                                                                                                                                      MD5:92294A96A4AE583F5E5DDAFCED4A9F7D
                                                                                                                                                                                                                                                      SHA1:418A8FAFDC66155283651F5611457BECE6539D58
                                                                                                                                                                                                                                                      SHA-256:D0CC88065820EDF6B515E6F939AE62DE058CAB5FE8B3B6B3B50ED8AF0C58F39D
                                                                                                                                                                                                                                                      SHA-512:B91BEE98368B3AF6991D4D18B351F0C73B88DA6CD07C27F563AD140807141A93417C073EFD7CEBE2F965990454E46B2D781D12DE0E6C49211DF32A1FDA9A1582
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/local/svg/logo-white.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="144" height="32">.. <defs>.. <style>.. .cls-2{fill:#8e8e8f}.cls-3{fill:#070203}.. </style>.. </defs>.. <g id="Logo" transform="translate(-56 -60)">.. <g id="black" transform="translate(56 61)">.. <path id="Path_1" data-name="Path 1" class="cls-2" d="m234.727 396.883.47-1.6a2.91 2.91 0 0 1 3.18-2.294 4.077 4.077 0 0 1 1.707.361l.671-2.273 1.254-.32-2.362 8.222h-1.056l.011-.456a4.776 4.776 0 0 1-2.185.563c-1.629 0-2.035-1.02-1.691-2.2m5.1-2.635a2.927 2.927 0 0 0-1.37-.331 1.868 1.868 0 0 0-2.1 1.467l-.41 1.412c-.264.883-.04 1.338.793 1.338a5 5 0 0 0 2.113-.542z" transform="translate(-178.03 -371.31)"/>.. <path id="Path_2" data-name="Path 2" class="cls-2" d="M246.734 394.255a5.06 5.06 0 0 0-2.261.649l-1.218 4.268h-1.17l1.684-5.863h1.043l-.055.6a4.284 4.284 0 0 1 2.289-.723z" transform="translate(-178.64 -371.508)"/>.. <path id="Path_3" data-name="Path 3" class="cls-2" d
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):812
                                                                                                                                                                                                                                                      Entropy (8bit):5.0600218841547155
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:q5UDVtBCGbK9wbmH9lvIScsOp0rbr99iy:zDVtQv97H9lvosOmz91
                                                                                                                                                                                                                                                      MD5:31E636B5D30A7303620428A9CF767548
                                                                                                                                                                                                                                                      SHA1:1A4668AF52075147786CC44081C3BB1190B8E5C8
                                                                                                                                                                                                                                                      SHA-256:403289B52F9CCC3A43AC7DC02047241A30A3C2D140175E8D8B038F2F63C77572
                                                                                                                                                                                                                                                      SHA-512:B79FE8B2BEB331A639B69AB71EF32450B741953430069A77F92EA92B1A65A19852486FE2FE6CB68778EBF76F9E6A5D8E2EF8A3954357FA82B1CEF957F9D4020E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/local/local-home-video/clientlibs.min.css
                                                                                                                                                                                                                                                      Preview:.lhv{text-align:center}..lhv img,.lhv video{width:100%;max-height:80rem;object-fit:cover}..lhv .title{padding-top:1.6rem;font-size:2.4rem;font-weight:600;letter-spacing:-0.05rem}..lhv .desc{margin:.6em 4rem .8em;color:#444;font-size:1.4rem;letter-spacing:-0.01em;line-height:1.43}.@media(min-width:64.0625em){.lhv{padding:0 0 4rem}.}.@media(min-width:64.0625em)and (min-width:1920px){.lhv .video-wrap{max-width:1920px;margin:0 auto}.}.@media(min-width:64.0625em)and (min-width:calc(1920px + 64px * 2)){.lhv .video-wrap{padding-left:0 !important;padding-right:0 !important}.}.@media(min-width:64.0625em){.lhv .title{padding-top:2.8rem;font-size:4.6rem;letter-spacing:-0.01em}.}.@media(min-width:64.0625em){.lhv .desc{margin:.6em 4rem 1em;margin-top:.6em;font-size:1.8rem;line-height:1.78;letter-spacing:-0.01em}.}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):54
                                                                                                                                                                                                                                                      Entropy (8bit):3.94657749305709
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:YBEAevmKecI0HrJMRDBF4n:YGvmKeUJMRDM
                                                                                                                                                                                                                                                      MD5:0892555DE4FB2C0FDC49BA4C27EE5581
                                                                                                                                                                                                                                                      SHA1:ADB8F34C9F99269CF87EB4C1130C6C0841A9D66C
                                                                                                                                                                                                                                                      SHA-256:B11098A868B614C42EFD330970EED32A575DF66DE849E8658E47F75AB5F122D5
                                                                                                                                                                                                                                                      SHA-512:89B2FB9A766333C29CD3637BBCCF4D876493982DE912FEAB9D83EC63520E403D820C145F13CF071E4279F4FA4F007DA7E4AF2805D827BC9F99D74316FD2C63DC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:{"data":"","resultCode":"9999","message":"no siteCd "}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1322
                                                                                                                                                                                                                                                      Entropy (8bit):4.612183162557371
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:2d1LIoTsVyTa9vVs2noehZjbvtJG61DWk5:cVIes/9j9HbFJ3DWk5
                                                                                                                                                                                                                                                      MD5:EA1F87D7903977F05F203B3EE46A0945
                                                                                                                                                                                                                                                      SHA1:126368AE5F198C983539D73E1F8B770E643B3A04
                                                                                                                                                                                                                                                      SHA-256:BCF87B34BA61E2D5E5C5A00B8E31ADA3ADB45DB5612E05859CCA4473CBF25B80
                                                                                                                                                                                                                                                      SHA-512:6A372E3E89630338D46F7D4960B8624B0748398CE9AD9E5E95648EB6D09F0D2B62B3E2EF673CC4F17F4B5275F0D8D32742B6979252C1F9CE3559D6906E4EDF1E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg fill='#80868B' xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="40px" height="40px" viewBox="0 0 40 40" version="1.1">.<g id="surface1">.<path style=" stroke:none;fill-rule:evenodd;fill:rgb(50.196078%,52.54902%,54.509804%);fill-opacity:1;" d="M 20 3.332031 C 10.800781 3.332031 3.332031 10.800781 3.332031 20 C 3.332031 29.199219 10.800781 36.667969 20 36.667969 C 29.199219 36.667969 36.667969 29.199219 36.667969 20 C 36.667969 10.800781 29.199219 3.332031 20 3.332031 Z M 6.667969 20 C 6.667969 18.984375 6.800781 17.984375 7.015625 17.035156 L 14.984375 25 L 14.984375 26.667969 C 14.984375 28.5 16.484375 30 18.316406 30 L 18.316406 33.214844 C 11.765625 32.382812 6.667969 26.785156 6.667969 20 Z M 26.648438 26.667969 C 28.148438 26.667969 29.382812 27.648438 29.816406 29 C 31.984375 26.632812 33.332031 23.46875 33.332031 20 C 33.332031 14.417969 29.867188 9.617188 24.984375 7.648438 L 24.984375 8.332031 C 24
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 1174x1174, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):282130
                                                                                                                                                                                                                                                      Entropy (8bit):7.980784470587492
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:agbRkPVp4/Sm9wLP1lxdoS6OxTTPVrPjKPbefNVtXJG2mEwV3mdZ73:agbRKTm9wLoS6OxVrPjKPbe/9JVm3U73
                                                                                                                                                                                                                                                      MD5:8EE0605CC24FAE9C9E3CC7412C46D593
                                                                                                                                                                                                                                                      SHA1:05733EAB3030C7E77F4D68DD75965629608E2629
                                                                                                                                                                                                                                                      SHA-256:77F86903175FCC5357B4A8163ABD26306C90BBC271400D61DF77364A6CE89E0C
                                                                                                                                                                                                                                                      SHA-512:EE4063475E777B2EBFEEECB37A0FC4494CEF83D18427BB3767CD1A4C3F52E71BEF4F668EED724E57176444DD0EB89C6CC842E8F93B1304783292A1F2FC3A1A5B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.....v.v......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0....................................................................%%2..............................................................%%2..........."..........9..........................................................................*..=.T.".....S+.K....E/{...P.E...+...E(.({..D1S]".z*b"P......^....t<.E,C......C1LSQM..CU...W.5B%(.K .R.DEFr&..E.r.:.2;.....DI@...5.t..M......X.....10)W...`tC.....pf%..,..0:..X..+.3....(k.;^....b..\..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:C source, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):3627
                                                                                                                                                                                                                                                      Entropy (8bit):4.505010538531207
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:UbE/TZXBc8U72Um5KlgqYE9iu/0fXixIaUJPztlWzTmCgi:6772Um5KlgqFB/06a2r
                                                                                                                                                                                                                                                      MD5:624AEF6ADB99D600B004AF92833FCD67
                                                                                                                                                                                                                                                      SHA1:FC4BA03B9D7FEE9FADBE25F19A08CB50243C4AC7
                                                                                                                                                                                                                                                      SHA-256:C761E2D738C86551C6B571DF79401891AF2E442F14FAA685489258E5B015B7A7
                                                                                                                                                                                                                                                      SHA-512:6ADDAD2F22EDB60F88D30D4806FC1BF3DF30FDA6064348EE3BBC96BBEB6F2996AED354EF3955B747A2FF293A540E550F79D8670A5EDA9E82849022C3A3200B98
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/local/local-sub-keyvisual/clientlibs.min.js
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap..var __webpack_exports__ = {};..// This entry need to be wrapped in an IIFE because it need to be isolated against other entry modules...(() => {..function main() {...... //.. .... const popTabBtns = document.querySelectorAll(".pop_tab .btn-tab");.. const popTabConts = document.querySelectorAll(".pop_tabconts_wrapper .pop_tabconts");.. const $iframeTable = document.querySelector('#psJobWidget');.... console.log(popTabBtns, popTabConts);.. //... ..... popTabBtns.forEach((data, index, self)=>{.. data.addEventListener("click", (e)=>{.. e.preventDefault(); .. console.log(e, data, index, popTabConts);.. activeTab(e, self);.. changeTabCons(index, popTabConts);.. });.. });.... //.. .... function activeTab(target, el){.. .. for(let i = 0; i<el.length; i++){.. el[i].classList.remove("active");.. }.. tar
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):444
                                                                                                                                                                                                                                                      Entropy (8bit):5.154450625500841
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:t6jknGEIT2cDPhJ9noU/vmOGbCgqIrRuq/PB4M:tCknmaWhXoU/v9el/p
                                                                                                                                                                                                                                                      MD5:FE7DD8C3C629CC6E9CD6D3E4D3CBE905
                                                                                                                                                                                                                                                      SHA1:59EF3B8E4A17169A4CB45FBA65BF0D2BF49C8A18
                                                                                                                                                                                                                                                      SHA-256:5455D8D4B8AE5150039FF7A83A6679D4338A435945985FA9F8D0ECBEA9AE2F6E
                                                                                                                                                                                                                                                      SHA-512:1C663E07978D95C838AED54421A9C725D7311B8C002F436B30555AFFB26C25F6EBECFF6AF5C54EF112370A36A5F5AADF611304BFFE76A59FB3D206E943CF153F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/call_to_action_arrow.svg?c=%23ffffff
                                                                                                                                                                                                                                                      Preview:<svg fill='#ffffff' xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24" version="1.1" id="svg136">. <path d="M0 0h24v24H0z" fill="none" id="path132"/>. <path d="M 2.01,21 23,12 2.01,3 v 0 l 5.5614285,9.357143 z" id="path134"/>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):146818
                                                                                                                                                                                                                                                      Entropy (8bit):5.528306678387697
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:9LC7zoXleUpynbGbPTAbqX1Fv13Xi1AUTUdE5QJQ5mgClepNofeq44St6mHGM9Hp:nXp3XidcQ5+L4UsSiqKH
                                                                                                                                                                                                                                                      MD5:76CCE2B35143F643C4EA86DC2012EA43
                                                                                                                                                                                                                                                      SHA1:D25A0C868DD667F7564548BBDE80BFD54A0CE327
                                                                                                                                                                                                                                                      SHA-256:BFF6E24F3E95C1D68445C5EB3E2775C52B66BDCDED345F06F0EE8DA7A98A74C0
                                                                                                                                                                                                                                                      SHA-512:C55DE5D1F42B7A2682FECB476D73ABFF6A2641620436528ADCDFAEC20A1ABA8CFBC43960AD8FAADF7830BFD874DF0EE6291302C31E3FA4728E97D39742230885
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.google.com/adsense/domains/caf.js?abp=1&bodis=true
                                                                                                                                                                                                                                                      Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17300003,17301437,17301439,17301442,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":851,"ivt_cha
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1469)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):9724
                                                                                                                                                                                                                                                      Entropy (8bit):5.6683959841839044
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:Ia9RNAJRntn/NAJRnOgxnqsk3kzkeknkAuZg89Txcw:IaqJRtmJROgxnqsk3kzkeknkAuZg89Tb
                                                                                                                                                                                                                                                      MD5:6716A4025436E740B5A7732A219737A4
                                                                                                                                                                                                                                                      SHA1:7C0CBB759AB70A84F1CF94877D3F8FE40A78938E
                                                                                                                                                                                                                                                      SHA-256:E5BE445F132ABBAB0656709D64F733B6C70FEAD63F5D46A4616AF8CC95A1AE6E
                                                                                                                                                                                                                                                      SHA-512:BEF7C08F02D3E59BF692BB9F4A5018A3221756E1FEFB4384A229F5EA64888F3B9AC8FF0E40E38FE6F23F6654A82A16FADFF4B5B44BFA0DE2646E6082B59932BC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-lang/en.min.css
                                                                                                                                                                                                                                                      Preview:.cmp-accordion__header{margin:0}..cmp-accordion__button{display:block;width:100%;text-align:left}..cmp-accordion__panel--hidden{display:none}..cmp-accordion__panel--expanded{display:block}..cmp-tabs__tablist{display:flex;flex-wrap:wrap;padding-left:0;list-style:none}..cmp-tabs__tab{box-sizing:border-box;border-bottom:1px solid transparent;padding:.5rem 1rem;cursor:pointer}..cmp-tabs__tab--active{border-color:inherit}..cmp-tabs__tabpanel{display:none}..cmp-tabs__tabpanel--active{display:block}..cmp-carousel__content{position:relative}..cmp-carousel__item{display:none}..cmp-carousel__item--active{display:block}..cmp-carousel__action{-webkit-appearance:none;-moz-appearance:none;appearance:none}..cmp-carousel__indicators{display:flex;flex-wrap:wrap;justify-content:center;margin:0;padding:0;list-style:none}..cmp-carousel__indicator{position:relative;flex:0 1 auto;width:10px;height:10px;margin:0 7px;border-radius:50%;font-size:0;text-indent:-3000px;background-color:rgba(0,0,0,0.5)}..cmp-caro
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1392
                                                                                                                                                                                                                                                      Entropy (8bit):4.918269513227214
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:t4TU/hpyRfqaxuwxuB037I/NKWaXBek11hHS0RxhWazzZWaYo2GbCMi/4I:D/LyMaxuKuBoRXTZDb2Gez
                                                                                                                                                                                                                                                      MD5:E1BAE3470602B404BE21161132EDE747
                                                                                                                                                                                                                                                      SHA1:82F85B8815EDF6EB720A25FC3ED33377EF03A4DA
                                                                                                                                                                                                                                                      SHA-256:14C1F74B2C8A9CA13413EE31FF60C82AEB76F9AA642E598DD9C5B5A1CD6FCF39
                                                                                                                                                                                                                                                      SHA-512:E4765A299FC15B3E285DA2FB3D2E62BC4CCEBCC3E208920C191294258E987919040D2D47E5F4E0B27D0F088CF81A3E59DE3AE748F32C2558F70D7AA712B46842
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-local/resources/svg/icon_menu_light-truck.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g id="icon_light-truck" transform="translate(0)">. <path id=".._55110" data-name=".. 55110" d="M25.659,17.877H18.575V16a.434.434,0,1,0-.868,0v2.315a.433.433,0,0,0,.433.433h7.519a.724.724,0,0,1,.723.723v.718h-.723a.434.434,0,0,0,0,.868h.723V23.08H24.892a2.168,2.168,0,0,0-4.249,0H9.857a2.168,2.168,0,0,0-4.249,0H4.118V18.762H14.672a.433.433,0,0,0,.433-.433V14.118H19.4a.727.727,0,0,1,.511.211L21.882,16.3a.434.434,0,1,0,.613-.613l-1.974-1.975A1.579,1.579,0,0,0,19.4,13.25H14.672a.433.433,0,0,0-.433.433v4.21H3.683a.433.433,0,0,0-.433.433v5.187a.433.433,0,0,0,.433.433H5.607a2.175,2.175,0,0,0,2.125,1.735H26.815a.434.434,0,1,0,0-.868H24.49a2.149,2.149,0,0,0,.4-.868h1.923a.433.433,0,0,0,.433-.433v-4.05a1.592,1.592,0,0,0-1.59-1.59Zm-15.8,6.075H20.643a2.149,2.149,0,0,0,.4.868H9.455a2.149,2.149,0,0,0,.4-.868Zm-3.426-.433a1.3,1.3,0,1,1,1.3,1.3,1.3,1.3,0,0,1-1.3-1.3Zm15.036,0a1.3,1.3,0,1,1,1.3,1.3A1.3,1.3
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 940 x 832, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):446026
                                                                                                                                                                                                                                                      Entropy (8bit):7.988841458885923
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:DjKJBxtUut3Fk86xkpVR5xzbbBNai+ojM05K+m3eLtMQq3MpABvOW+s1udzeS3u9:zut1k86xGVHldM05bm3eZr0B1S38
                                                                                                                                                                                                                                                      MD5:C8E474ED0E93891CB335A021EBAE03EF
                                                                                                                                                                                                                                                      SHA1:E1AB4C46CC85E15FB6733ED838FBF702B154D048
                                                                                                                                                                                                                                                      SHA-256:7F46EC503FD46E712E7C3996266E40A91D4CF8D30E5AB9C811542B48349B0988
                                                                                                                                                                                                                                                      SHA-512:E114E6B04B4607C2718BB2EEF75D1C50D3ABA3EC7B5B54ADBC73C5D28B17CBAEFAF7B2B53F1FCE1E28EA50F268556F4F253EAC4767BBC97EE33EAA7B85F62C46
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/img/product-detil-page/tire-list-thumbnail/suv/RF12_normal.png
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......@...../......gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 856x856, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):156553
                                                                                                                                                                                                                                                      Entropy (8bit):7.989395576575474
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:jnFmyZKdG3SDue9ap7WrsbmJsHuXpUcsWAMymNNTOxVWWIXb92KZ+w3uRlC:DEEe9aphBO5UcsWpZN0xVw9+w+7C
                                                                                                                                                                                                                                                      MD5:FA487A8152FE16755611331120C91CE1
                                                                                                                                                                                                                                                      SHA1:24DB9DF5EEFA14F3AA1FF9EFCF128E7FB19B31BA
                                                                                                                                                                                                                                                      SHA-256:F613B632383B5C201AE90A574492C879EF2921DBC488E1052C9EBCE5C16F42AB
                                                                                                                                                                                                                                                      SHA-512:76FAC3178026291CC523BD4BBDF2A9CF57E13A8DDB2A1D6039FE7E142E527FD65ED5D5C711962D95896884F59C92BE9592AC6C3C26DB46B311900632F3372905
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.....................................................................".."+)+88K.......................................................".."+)+88K......X.X.."..........5...................................................................@... l ..%*.:...Q.J.3....D..L..Dl f"..u....d...J..(.....`.0.J........Z.dB..3..a...I.A~.27..in.@M..X%..q.&.."..FHH2@....$-w.....Z...m..I..A..K....Z...$.S..v.....3N^.......,............+I......0...e .&.* I(...)H03#..`......@@...H......-.u(.e.@.0`....\..j.d...:.......6.i... )(HQ...;.:..#.@4....iLu@..J.`N6.%..%D...X.....*...(J...4.lmj$ )(0......22..R......I>=.D`.....F@J"..V....0%...D.......$....! &E..a.._j..%..k(Z`.....YD..Ia.a....&..L..$$..D...I.j.#.M%@....*+...7..2dFy..`p.I4p$..Bz...B..!. .....#...2...F@%2d......%. .............@...m@.......@iP...!.!...C%WX".p...........M....t....$.F.m3d..h.Y...T.p.u....3".%..Xn.6n.S..cV(e.+.....:h..aV.S.2o.E.hC...U....RT.0R.$.I).Y....(.V....:7Y.f..........F...4..7]..\.\G.....
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):454
                                                                                                                                                                                                                                                      Entropy (8bit):5.380172781514969
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:tI9mc4slzcvUY7d+2XyHDirdGortcRcFfLqELrdGoJlt0ZqRBDIzJPo6g6q5UyML:t4CvnRniWJLqELvt0ZJJwEp9fjzVg5I
                                                                                                                                                                                                                                                      MD5:446C75E10D5760F11E17B2376332D35C
                                                                                                                                                                                                                                                      SHA1:BEC74A19E825C85B480839FA7BFB57F38334B118
                                                                                                                                                                                                                                                      SHA-256:15093CA372561C85900B89964DE9F6CB50A88377845AA5F5C827D2E7B9B9F645
                                                                                                                                                                                                                                                      SHA-512:BB0A6EAC1F639CEB96DE7D3FA0BD6604F351A698D075BD2A1E8976C1ACD7CA76C7FC00D0B59095960909A545E507CBAAD297D3B6459907EA1C8C95E72F154428
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16">. <g id="ico_check" transform="translate(-1 -4)">. <rect id="..._12493" data-name="... 12493" width="16" height="16" transform="translate(1 4)" fill="none"/>. <path id=".._45614" data-name=".. 45614" d="M5.057,10.54l2.782,2.782,2.782-2.782L13.2,7.963" transform="translate(0 1.357)" fill="none" stroke="#fff" stroke-width="1.5"/>. </g>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):7397
                                                                                                                                                                                                                                                      Entropy (8bit):4.9907634922479645
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+vmcdELqCUI2XkBPypG+QOGBmZZk1UClwk8bnTMpLYVhMpyPemI5TE:8pdEOCRyfTZkzqgpsMpy29E
                                                                                                                                                                                                                                                      MD5:3CD5E0C11FE0469DAEAB17296ABF0E48
                                                                                                                                                                                                                                                      SHA1:46AAFC280BA8579B356636D37A50E2BA20D86A9D
                                                                                                                                                                                                                                                      SHA-256:A8A93E4E17389C1B8B4DDE7A108116D5E1B476AC48D44D1C059237BE0CC2550C
                                                                                                                                                                                                                                                      SHA-512:2A01BC5A7C538919D8E0FB2F6DB5D27C0E2C7BD0913B3549B368676517A436BBFF776CAE4C4CAC8BEF1ACFB2F3011798472797789B58C2239127CA8D189DBAAB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/img/product-detil-page/bi-image/suv/BI%20title_RF12.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="540" height="52" viewBox="0 0 540 52">. <defs>. <clipPath id="clip-path">. <rect id="..._13289" data-name="... 13289" width="540" height="52" transform="translate(320.442 855.18)" fill="none" stroke="#707070" stroke-width="1"/>. </clipPath>. </defs>. <g id="BI_title_RF12" data-name="BI title_RF12" transform="translate(-320.442 -855.18)" clip-path="url(#clip-path)">. <g id="Layer_1" data-name="Layer 1" transform="translate(123.974 876.97)">. <g id=".._7957" data-name=".. 7957" transform="translate(196.467 1.748)">. <g id=".._7954" data-name=".. 7954" transform="translate(0 0.058)">. <g id=".._7953" data-name=".. 7953" transform="translate(216.909 3.278)">. <path id=".._45764" data-name=".. 45764" d="M878.982,11.893l-11.26-.006c-3.513,0-8.653,2.061-9.408,5.045l-2.505,10.113c-.524,2.575,2.016,6.452,6.766,6.45
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):7507
                                                                                                                                                                                                                                                      Entropy (8bit):5.044292084902921
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:4KKoT6ZwMZRwLu8MS3icaAF46qxj7WBP5hWkih6fPUzNar6MbSAAiHr4m:4724+hecaoqt7WB5iQ4NI6MHMm
                                                                                                                                                                                                                                                      MD5:ABBE9CD4FE26D7E9D49EDF599A1F6416
                                                                                                                                                                                                                                                      SHA1:5CB31FBA92B208DA08F6EB10B3C42FB215CA1B53
                                                                                                                                                                                                                                                      SHA-256:928EC8033C982F7933C801A5DFB4F8DAB39EF347380EDB9F3EC82CC131EEBA8A
                                                                                                                                                                                                                                                      SHA-512:FB1CBCF2DB40C0917D3900257719F6CFF7848A19F9ECFF02B446556189CE81B2C0F5DD5F4877520308C6CFBED048A01ED5B7021C2463B49B0B7D3FC54DADD4AA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/global/svg/lc_sidenavi_technology-in-motion-m.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="141" height="33" viewBox="0 0 141 33">. <g id="technology-in-motion" transform="translate(-1723 -2950.639)">. <rect id="..._14241" data-name="... 14241" width="141" height="33" transform="translate(1723 2950.639)" fill="#fff" opacity="0"/>. <g id="Group" transform="translate(1837.675 2975.005)">. <g id="Line" transform="translate(0 0.586)">. <path id="Line_3" data-name="Line 3" d="M7.678,6.892l-.785.785L0,.785.785,0Z" transform="translate(17.537)" fill="#006b9a"/>. <path id="Line_2" data-name="Line 2" d="M24.58,0V1.11H0V0Z" transform="translate(0 6.892)" fill="#006b9a"/>. <path id="Path_2" data-name="Path 2" d="M.5.5" transform="translate(24.08 7.503)" fill="none" stroke="#979797" stroke-miterlimit="10" stroke-width="1"/>. </g>. <path id="Path_3" data-name="Path 3" d="M1.55,0,2.66,1.11H0Z" transform="translate(23.665 7.478)" fill="#006b9a"/>. </g>. <g id=".._12432" data-name=
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):23433
                                                                                                                                                                                                                                                      Entropy (8bit):7.988969474357211
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:rFe1cTfUOCf90gVD1JEtRGYdQJj+A20RAm0/5JAAt4K4E7cINPKBHUDc4CzOdEu0:ZeWgNxMO20RAm0/bAIcBHUDcVzOdEusZ
                                                                                                                                                                                                                                                      MD5:3E7DC0259380F548BD0F038BBADE0471
                                                                                                                                                                                                                                                      SHA1:32B91518A6826EE41B3151E6191E906E902D866A
                                                                                                                                                                                                                                                      SHA-256:14F5FADC993A1D5083BD37C40CBF6F34D3A57D6E550E7F526B02426E10318BA9
                                                                                                                                                                                                                                                      SHA-512:84A3923C8D578A982673C952BC3FC32CA0B4655CA46C0B75A0927DCFE3B2F46DE6AD24D3DE59E53C28E2592E2584A5AAF266631AE502A7D255D6A8E6C28297F9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_hkt_fe_maker_film_1920_970_240801.jpg
                                                                                                                                                                                                                                                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................Z{...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........8....pixi............ipma.................Z.mdat.....*..7....B2..D\.QE.P.....NO.l4;......\...D...x#..K....F.O.F... .I..w.D....LN"p.....#....b..a..i^...a....I]....&.0.8...{.....joK...Y..6.7.G.<"&._.&..L-....pqN;.E..*..G...g.y.f.......KRS=..'...j.[....7. p..1.o......b....W......F.....J...n...;...i.".T....aBz......F.~..~.Y.f..Q..v..gp...Z...i..C=..5e........[Gp-..<.{..+e#$.W..pG1i...d..Q,.\.....:.FcDh\..J.E.s..Um0..0.J..$T.}.6>u.a.J#z.F/ptQ`X..R?q.6.a.......#pp.;.f.....o..z2..]..$ox\c...I.>s#;7/.pR!.+.{.9..z...3...k..l. .L...{."L..].[.... \....(.W..9.....3......P.s.....]....&Y@#+.6...Z.....#.D.=a..l_.;.|MA.jA.]H....5...k.....K.T./.b.4....iY.3m8..khn...N"d_..f...c..l...Y...wa.(<..G."As\7..(.7.../.nM.}..6..-..B...0.L.......k.?.|..dp..^}.z...|
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):9813
                                                                                                                                                                                                                                                      Entropy (8bit):4.897036546282865
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:FFbp88CEAJBD0vrTmRfEe9h8bPLWFt8rTMon:GqjKKe9h8bPLWFt8rTMon
                                                                                                                                                                                                                                                      MD5:D738F41D0507FCC6F13C9DDBED22DE98
                                                                                                                                                                                                                                                      SHA1:97FE12C7A555DDCBD1511ECD7A05783027E70773
                                                                                                                                                                                                                                                      SHA-256:433F8816EACB9633F97ADBC9353EC6A81D7847E8ED97EA443B5CC475FA75433B
                                                                                                                                                                                                                                                      SHA-512:943F73B7E9C4DF3285FE69046F08F2A828E829719F9BAC64FF06F9C1A748C44926BB7B2C8B955B8EA335EED18D912775B30063E1C3D3AD33FD1DB4E626883790
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/local/local-sub-keyvisual/clientlibs.min.css
                                                                                                                                                                                                                                                      Preview:.lsk{position:relative;overflow:hidden}..lsk .bg-wrap{position:relative;width:100%}..lsk .bg-wrap.type-a{height:25.5208vw;max-height:49rem;min-height:45rem}..lsk .bg-wrap.type-b{height:39.6875vw;max-height:76.2rem;min-height:53rem}.@media all and (max-width:1024px){.lsk .bg-wrap.type-a{min-height:unset;height:40rem}..lsk .bg-wrap.type-b{min-height:unset;height:54.6rem}.}.@media all and (max-width:767px){.lsk .bg-wrap.type-b{height:42.6rem}.}..lsk .img-wrap::after{content:"";width:100%;height:100%;position:absolute;left:0;top:0;background-color:#00000040}..lsk .img-wrap,.lsk .video-wrap{width:100%;height:100%}..lsk .img-wrap picture,.lsk .img-wrap video,.lsk .video-wrap picture,.lsk .video-wrap video{display:block;width:100%;height:100%}..lsk .img-wrap picture>img,.lsk .img-wrap video>img,.lsk .video-wrap picture>img,.lsk .video-wrap video>img{width:100%;height:100%;object-fit:cover}..lsk .text-wrap{width:100%;position:absolute;top:50%;left:50%;transform:translate(-50%,-50%);color:white
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):372
                                                                                                                                                                                                                                                      Entropy (8bit):4.823933544324415
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:US9+ArLAA3KzK8UAgWZ3gameTIfMfyt3KzK8UAgW9ZIq2UV/CQGLMMfy1iMon:UfaAqKZ3uxKIfMCKZ3LIq2o/cMMBMo
                                                                                                                                                                                                                                                      MD5:15C1E3E916CBD733A6726171224FBCE8
                                                                                                                                                                                                                                                      SHA1:566D5913B13786C307262D52F03FB2F1A5D04331
                                                                                                                                                                                                                                                      SHA-256:DC50B3FA312C0B82209CA06FE7AE927CEFB8C39BB2DC24F1534E799B677D3594
                                                                                                                                                                                                                                                      SHA-512:96B657B336F7C7B26B2283EBCC93DE22E8679E7C38D67440E03F78C184977BFA938E56B175BD20394056B9C4F4078109D5A2537AE396D985DEE0D76764AF5AC3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap..var __webpack_exports__ = {};..// This entry need to be wrapped in an IIFE because it need to be isolated against other entry modules...(() => {....})();....// This entry need to be wrapped in an IIFE because it need to be in strict mode...(() => {.."use strict";..// extracted by mini-css-extract-plugin....})();..../******/ })()..;
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (354)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):3370
                                                                                                                                                                                                                                                      Entropy (8bit):5.134967267554016
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:0XuEHluEiFnXKbe4xGmb1QaXrS3kctQLVeN6rWS38VRvqXQmwX9ctWPRlO8oQQpQ:0fts2WaX6cVgKQpIiDsJuOuxJ7F
                                                                                                                                                                                                                                                      MD5:65B6A99423AB768C0E64BF9A7437F9B6
                                                                                                                                                                                                                                                      SHA1:19EB6D74FD33EF2DBD08A24EBE1FF4F4AD615ACB
                                                                                                                                                                                                                                                      SHA-256:0D9DA6E35FBC53F93931B62A9CB4117BD25B456B1A3FE6E4780CD2E599E5EEFE
                                                                                                                                                                                                                                                      SHA-512:3E50B2A712BBE01F35AACE4FC1A51B1F3F8321C65A7854B9AAF10C7AD936C2ABFA751751C1800B69FAD1E6BF79781F7E36588D1DC2383B095975E54E949D1BE1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/local/local-home-top-banner/clientlibs.min.css
                                                                                                                                                                                                                                                      Preview:.lhtb__item{position:relative}..lhtb__item .btn{padding-top:2rem}.@media all and (max-width:1024px){.lhtb__item .btn{padding-top:.5rem}.}..lhtb__item:nth-child(1){background-color:#000}..lhtb__item .content{position:absolute;left:0;bottom:0;padding:2.8rem 2.8rem;z-index:2}.@media all and (max-width:1024px){.lhtb__item .content{padding:3.2rem 2.4rem}.}..lhtb__item .content img{width:auto}..lhtb__item .content .desc{display:block;color:#fff;margin-top:1rem;font-size:1.4rem;letter-spacing:-0.02em;line-height:1.57}..lhtb__item .content--type{position:relative;bottom:auto}..lhtb__item a{display:block;width:100%;height:100%;overflow:hidden;position:relative}..lhtb__item a::after{display:block;content:"";width:100%;height:100%;background:linear-gradient(to top,rgba(0,0,0,0.4),rgba(0,0,0,0));position:absolute;left:0;top:0}..lhtb__item img{width:100%;transition:transform 1s}..lhtb__item strong{color:#fff;font-size:2.4rem;line-height:1.3;font-family:"Hankook",sans-serif}..lhtb .func{padding-top:
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1936
                                                                                                                                                                                                                                                      Entropy (8bit):5.031233128258959
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:D/kYX3Fgow5oWWRW9mSi6OWPsDGPKD8z9Mgp:D8Y+E6mmKO
                                                                                                                                                                                                                                                      MD5:C7B96A0573FFC586E13BEF5EFA849B13
                                                                                                                                                                                                                                                      SHA1:85580EE8A91164A6B4068AB92579F18BA195CAAD
                                                                                                                                                                                                                                                      SHA-256:FE58C6B3554EDEF8FED48F64A811643EB775995D0175EBF5E5B155F3E00C6353
                                                                                                                                                                                                                                                      SHA-512:118A421BB2E5F390C4121C1ECFCECCD622F6C6A835FCE88FCAC5164574BF4D9D50973D959FD44D5BCA5CDD97F2A5AD5B798BD6D5655F6908A8994774ECF27F1B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g id="icon_special-trailer" transform="translate(0)">. <rect id="..._13288" data-name="... 13288" width="24" height="24" transform="translate(0)" fill="none"/>. <g id="Cartype_Special-Trailer" transform="translate(0 4.623)">. <path id=".._55807" data-name=".. 55807" d="M29.181,24.118h1.735a.434.434,0,1,0,0-.868H29.181a.434.434,0,0,0,0,.868Z" transform="translate(-14.001 -16.307)" fill="#040000"/>. <path id=".._55808" data-name=".. 55808" d="M17.231,24.118h1.735a.434.434,0,1,0,0-.868H17.231a.434.434,0,1,0,0,.868Z" transform="translate(-8.962 -16.307)" fill="#040000"/>. <path id=".._55809" data-name=".. 55809" d="M26.816,23.683a.433.433,0,0,0,.433-.433V19.86a.434.434,0,0,0-.022-.134l-.9-2.753a1.587,1.587,0,0,0-1.513-1.1H17.99V12.117h3.428a.721.721,0,0,1,.566.273L23.537,14.3a.434.434,0,1,0,.675-.545l-1.545-1.907a1.582,1.582,0,0,0-1.242-.6H4.84a1.5
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):516
                                                                                                                                                                                                                                                      Entropy (8bit):5.232937915151775
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:tv9Ymc4slzcvUY7dK7JaJWIYu3UiAAIRN2y4v+dGokWZqRNk29IZN+duZ2WZqRNm:tvSCvnRiVIUjsWZu9I2WZJb3p0Aa+J
                                                                                                                                                                                                                                                      MD5:CB911791ACEDFEF4EF42684BA76BB8B9
                                                                                                                                                                                                                                                      SHA1:EE6EA35AD18491268000D5B51BB39C5B4302DB38
                                                                                                                                                                                                                                                      SHA-256:93A5B28DBC1D5E885ACBB2CC442E569034D6E48285BE7759F797D6A613FEE933
                                                                                                                                                                                                                                                      SHA-512:B51F7E89673B6F1F2BEAE9237C304671F7BBCBCD6E86DC15EF6807CCF40B2367EBF3D46DAC95D373484BB401A2E5A0A803F7C3FB0B3AED4CD487A312E73FED6A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-local/resources/svg/c_plus.svg
                                                                                                                                                                                                                                                      Preview:<svg id="ico_plus" xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16">. <defs>. <style>. .cls-1{fill:#222}. </style>. </defs>. <path id="..._95" data-name="... 95" class="cls-1" transform="translate(2 7)" d="M0 0h12v2H0z"/>. <path id="..._709" data-name="... 709" class="cls-1" transform="rotate(90 3.5 5.5)" d="M0 0h12v2H0z"/>. <path id="..._704" data-name="... 704" style="fill:none" d="M0 0h16v16H0z"/>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):815
                                                                                                                                                                                                                                                      Entropy (8bit):4.916243476846638
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:73FKJueqA7PticRNGwCN/tH2d1miMKJvTm:73wEeqAr4cRUF8milFC
                                                                                                                                                                                                                                                      MD5:2E82E57B8F368EEE2719B21E134AC498
                                                                                                                                                                                                                                                      SHA1:258B7ED0A0D1D10363CBA74B170F7C81D688F3D6
                                                                                                                                                                                                                                                      SHA-256:394BD974E2973ED9056F17F21EFDF8B2A5A60EB9B65B0540EA51EF804DD7978E
                                                                                                                                                                                                                                                      SHA-512:90A3E8F96B7ED73E6DED294C17EE984F159F31081B5C57816882253EF97F4A96E9979533425290AA166538AB4723E21A3511EA3958CD7DE3C96C18EF69503C2E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap.var __webpack_exports__ = {};.// This entry need to be wrapped in an IIFE because it need to be isolated against other entry modules..(() => {.function main() {. const $btnMore = document.querySelector('.lhtb .func .btn');.. if($btnMore) {. document.querySelector('.lhtb .func .btn').addEventListener('click', function(e) {. this.parentNode.classList.add('hidden');. document.querySelectorAll('.lhtb__item').forEach(el => {. el.classList.remove('hidden');. }).. e.preventDefault();. e.stopPropagation();. });. }.}..window.addEventListener('compFuncRun', main);.})();..// This entry need to be wrapped in an IIFE because it need to be in strict mode..(() => {."use strict";.// extracted by mini-css-extract-plugin..})();../******/ })().;
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 940x832, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):85132
                                                                                                                                                                                                                                                      Entropy (8bit):7.9705015639255326
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:4PG1mAOgO1Y1LlC5JEqhsNu+4prdqOOf42iAMHazS1JG+oObEoAayQZQafie:4P+cK1o38G3Og23waeJnosAayQ1fie
                                                                                                                                                                                                                                                      MD5:BF7032193233FDDD0B18B2138D87E2DF
                                                                                                                                                                                                                                                      SHA1:D1F7AD5739E138A2E8C0FA499EC15ADFFE4158F5
                                                                                                                                                                                                                                                      SHA-256:F4BDCB9E6F84726221E91FB86B70A78AE585D5EA7CB94D1AABA8E6D53C851607
                                                                                                                                                                                                                                                      SHA-512:02DE181E76075BCA2EF7180BE1F380D3B909A3CD995E8BCE2F183E224379279DE5B8EF8D51884D9086AD8DF6E3E256B55EE4A2499B7507B5422239FC749C4584
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1948
                                                                                                                                                                                                                                                      Entropy (8bit):4.802718360577303
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:t4TU/g/O1xM6jvGm7zFAdCW9qVSqcqH8N56PJdVdPBd6J0DdVvHR+bQzzy9Qzzy8:D/vxagqZqVSqcqxPnb36QJxAkY0B6aWE
                                                                                                                                                                                                                                                      MD5:429BEBFAD0AC326A9C926B34C40F1C03
                                                                                                                                                                                                                                                      SHA1:FDD56DBACDC6CCB40EE59C32E3D50095E3C64F10
                                                                                                                                                                                                                                                      SHA-256:B6C61CB686A64381CA80E2C8C8FBA63400570640ECE6E850928B00704CD525D7
                                                                                                                                                                                                                                                      SHA-512:7B41E8D38D6846EB857782C93113AE2912E05AC560DFECA77144C5842EB131CB13618FFEAE6F85CBDB636EB043D68BA15825449EF8BA316A44D9769171E194B4
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-local/resources/svg/icon_menu_truck.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g id="icon_truck" transform="translate(0)">. <rect id="..._13288" data-name="... 13288" width="24" height="24" transform="translate(0)" fill="none"/>. <g id="Cartype_Truck1" transform="translate(0 2.313)">. <path id=".._55811" data-name=".. 55811" d="M3.25,24.454a.439.439,0,0,0,.433.433H5.612a2.163,2.163,0,0,0,2.122,1.735H26.816a.434.434,0,0,0,0-.868H24.5a2.128,2.128,0,0,0,.4-.868h1.914a.439.439,0,0,0,.433-.433V18.093a.439.439,0,0,0-.433-.433H22.623v-1.88a.434.434,0,1,0-.868,0v2.313a.439.439,0,0,0,.433.433h4.192v2.6h-.721a.434.434,0,0,0,0,.868h.723v2.025h-1.5a2.163,2.163,0,0,0-4.245,0H14.477a2.163,2.163,0,0,0-4.245,0H9.851a2.163,2.163,0,0,0-4.245,0H4.118V20.84h14.6a.439.439,0,0,0,.433-.433V13.9h3.712a.717.717,0,0,1,.514.214l1.972,1.972a.433.433,0,0,0,.613-.613L23.993,13.5a1.585,1.585,0,0,0-1.125-.469H18.72a.439.439,0,0,0-.433.433v6.506H16.84V15.779a.439.439,0,0,0-.433-.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 940 x 832, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):476245
                                                                                                                                                                                                                                                      Entropy (8bit):7.980162160051905
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:WOPGfXZH5A3C6/40WifZbg4AtjEHbHEhhKZijJPYQX:W0GvZ23C70Wihb7gM7oYQjJP5X
                                                                                                                                                                                                                                                      MD5:049D6BFCE5C7523B1D9133BB528CBB33
                                                                                                                                                                                                                                                      SHA1:68E1B6FA906EEAE2E92BCDAC4FB50B6CF38DB37F
                                                                                                                                                                                                                                                      SHA-256:293E606D564026C928922B6AA0464DB8F7F51DF7186818E8442990A98C1C06CF
                                                                                                                                                                                                                                                      SHA-512:BB9243BBCCBD5D56E6B1313D4520D73607025116FE4963FF26F75832BB3D329C223AC63ECE5F684DE4B254EAD057C8B1AD0CF5756A562E4AAEDAED2AAE7FA2F5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......@...../......sBIT....|.d... .IDATx^..`U....!!.. .v..Q..[......Z.]ok...mmk..v.]b......}k]..@....T@..{f....<..97...@.^.sm..s.....$..<..K.^" ." ." ." ." ." .".R..$XSj>4............................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-..............
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 940 x 832, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):486032
                                                                                                                                                                                                                                                      Entropy (8bit):7.988266610207867
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:KeB7edNnS9at93+4FAk4hIkrtRzd9g9awg:LeddglYr4mkrtX9GaZ
                                                                                                                                                                                                                                                      MD5:77E82D1A3B95C02E2393C732521B2D15
                                                                                                                                                                                                                                                      SHA1:06C181AD3C3D57BB41CEEB4F0F104A4E8F9C3B6B
                                                                                                                                                                                                                                                      SHA-256:E48DA42E6F1061FC0711CC4150305A7D2F44049E0864058BB89C5EECA7955474
                                                                                                                                                                                                                                                      SHA-512:470704809B6C17BAAD20AC08BEB6BB93828AAB4587BD460571D4F70D945E912012AAB1ADFA18CFE0D02A18B14BA1A35D9814CE6905C2687B6CDB07ED789F3270
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......@...../......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b25352c7-9ea3-7042-b079-de4150a13f67" xmpMM:DocumentID="xmp.did:6EC7AA71BFCD11EEB962DD49348ECC8E" xmpMM:InstanceID="xmp.iid:6EC7AA70BFCD11EEB962DD49348ECC8E" xmp:CreatorTool="Adobe Photoshop 25.3 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dc38932d-d48b-3043-86be-9dc11cbf8e75" stRef:documentID="adobe:docid:photoshop:ba9757bb-47d4-a741-9ca5-50b47a815195"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>o. ..f.IDATx....U.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):372
                                                                                                                                                                                                                                                      Entropy (8bit):4.823933544324415
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:US9+ArLAA3KzK8UAgWZ3gameTIfMfyt3KzK8UAgW9ZIq2UV/CQGLMMfy1iMon:UfaAqKZ3uxKIfMCKZ3LIq2o/cMMBMo
                                                                                                                                                                                                                                                      MD5:15C1E3E916CBD733A6726171224FBCE8
                                                                                                                                                                                                                                                      SHA1:566D5913B13786C307262D52F03FB2F1A5D04331
                                                                                                                                                                                                                                                      SHA-256:DC50B3FA312C0B82209CA06FE7AE927CEFB8C39BB2DC24F1534E799B677D3594
                                                                                                                                                                                                                                                      SHA-512:96B657B336F7C7B26B2283EBCC93DE22E8679E7C38D67440E03F78C184977BFA938E56B175BD20394056B9C4F4078109D5A2537AE396D985DEE0D76764AF5AC3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/local/local-home-video/clientlibs.min.js
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap..var __webpack_exports__ = {};..// This entry need to be wrapped in an IIFE because it need to be isolated against other entry modules...(() => {....})();....// This entry need to be wrapped in an IIFE because it need to be in strict mode...(() => {.."use strict";..// extracted by mini-css-extract-plugin....})();..../******/ })()..;
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):635
                                                                                                                                                                                                                                                      Entropy (8bit):5.28133960575378
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:tvrj61O+nBdU/mVlrA+RjANJVDpPodHbLQxKKbnFFM:tPeznTU/mVLRjAvNpybCKKbQ
                                                                                                                                                                                                                                                      MD5:A608080C9E583CE7618FB8DB84A17498
                                                                                                                                                                                                                                                      SHA1:D89F3DA2411947FAD53BD2ECBFD065F4012A13F9
                                                                                                                                                                                                                                                      SHA-256:F533671469CDAE80EC18E2B7828C0489C8036B5772CA807A6542B71BA3C7BC72
                                                                                                                                                                                                                                                      SHA-512:EF078E63901F37651CCC3BFCAA4E8E0A1ED6793DA0545F38EE09A2EEEAD38BD4458986685344004DED56D7FE8538A212AE4DA66A05F170E1EE0BE0F69EA7AC51
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg id="Web_-_Pagination_-_Arrow_2" data-name="Web - Pagination - Arrow 2" xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <defs>. <style>. .cls-2{fill:none;stroke:#bbb;stroke-width:2px}. </style>. </defs>. <g id=".._7719" data-name=".. 7719" transform="translate(-1010.108 -1034)">. <path id=".._45278" data-name=".. 45278" class="cls-2" d="m263.7 1955-5 5 5 5" transform="translate(762.406 -914)"/>. <path id=".._45739" data-name=".. 45739" class="cls-2" d="M1023.017 1041v12" transform="translate(-4.908 -1)"/>. </g>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 940 x 832, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):453763
                                                                                                                                                                                                                                                      Entropy (8bit):7.977023657785958
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:JeYMZmUA7ZYsXRq9G1gijUlXLJzKoChwLy0iiO7:JHBUAyyRq9OhjUlbBiiO7
                                                                                                                                                                                                                                                      MD5:502E66A308501CED60015D93D55CDBE6
                                                                                                                                                                                                                                                      SHA1:EA624393469D3E489101FBA162184F303F41BA28
                                                                                                                                                                                                                                                      SHA-256:72DFCD92EFC3E57D58BC897109055EF2AC0772464A9C8FE6AB43607F56F9ED1A
                                                                                                                                                                                                                                                      SHA-512:F48FBC82B08795DB324C62623C2248F9EF9C7EE02A543C62B1EBB3517AF9E9ABD9383EA6F9B20F40A90B2E5B0D383839F77E63D928B56E0786BCE6CD16E7914C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......@...../......sRGB.........sBIT....|.d... .IDATx^...]gv.w{..@c.w. ...3...4c..m.h....U..d.\.'JR..b;..$V....J9R.......4...}.@.....w..h.....}..~.X..>.......w.......s..WU...%......R@.H.) ......R.........Pc.....R@.H.) ......R.( `UW..R@.H.) ......R@.H..T@...E...R@.H.) ......R@.H........R@.H.) ......R@.......-j....R@.H.) ......R@..X.......R@.H.) ......R.'.....mQ......R@.H.) ......R@..> ......R@.H.) ......=....'o..%......R@.H.) .......V..) ......R@.H.) .....I...=y[.() ......R@.H.) ........H.) ......R@.H.) ..@O* `...FI.) ......R@.H.) ....U}@.H.) ......R@.H.) .zR..kO..5J.H.) ......R@.H.) .....R@.H.) ......R@.H.)...X{.QR@.H.) ......R@.H.) `U...R@.H.) ......R@.H..T@...E...R@.H.) ......R@.H........R@.H.) ......R@.......-j....R@.H.) ......R@..X.......R@.H.) ......R.'.....mQ......R@.H.) ......R@..> ......R@.H.) ......=....'o..%......R@.H.) .......V..) ......R@.H.) .....I...=y[.() ......R@.H.) ........H.) ......R@.H.) ..@O* `...FI.) ......R@.H.) ....U}@.H.) ..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):37139
                                                                                                                                                                                                                                                      Entropy (8bit):7.993017126049635
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:768:I25tXz07hpxwiGJ58FFCK96uT1O99Uu4Y9bR804472eJtXBk9EM:P5N4E5XK9B1Sfz801fBTM
                                                                                                                                                                                                                                                      MD5:66FC55C61B56E9C3585C0064B3F20EFB
                                                                                                                                                                                                                                                      SHA1:9C278B0D3FFEEDC6C1CC17B7176DEA1E68C40AD5
                                                                                                                                                                                                                                                      SHA-256:68DA1DB4B895B503BF21496BB6A93C6811442DC0928566D7514A7DE33F37596F
                                                                                                                                                                                                                                                      SHA-512:5D17A4873A1F931744B2DBE68E71956B911406C7BCC4FF70A8C07BBE93857116F8D0CF70DAFEE0A809DFE31434794976F399560B10603501325D4EDEBACB8386
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_hkt_dynapro_2024_12_1920_970_241202.jpg
                                                                                                                                                                                                                                                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma...................mdat.....*{.......2.......1@... !.....?@5%..o.R....`.........P..%.).J.:.F:.../`...8tx]..B....I4%......s.....&y*.0.Z.pc..k......9..sK.<.?a...i;...w........_..?-.a?.z..8eH..[....2S[l?.*.n...^a..%.1.l./\..&...`B.w/.Z.`.:E..pS:|...Fc.5.E...ZnW)......+.U.s.......@B$;.PV.L....o...Uy....O..B{......M.......j..Jc...|-L(.......<P.Ez....A.].):8.......W:....V...v......yn....&;..=v...6'..i..U..0"?......M...o6..a.F04.$..8p..pw.).W..I.......O...v.aS.$a=.F.:..Q.D.q...TI......."..EA)zQ4...H...I....b..J.j....J........T...I..,iA....h...............m.da...}..Mp.fx...j..1.Mk.......$v..|....."..V...F....FF...2`......dcA.Z.,.m....T..FQ4E....$n...qZQ.M...@.&..$.[I. YQU..(..I.....d7.Q,...<...@+y......d._..\.KX.u.....
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 940 x 832, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):488152
                                                                                                                                                                                                                                                      Entropy (8bit):7.987356508225846
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:y6xF2LeGl7TkNYL0IUCKfnkpj3MV9q4lOE3iRaOs45tc:yGFcxkNYjKfg8V9q4gE38sZ
                                                                                                                                                                                                                                                      MD5:C1445E0311F43F498C7E98B28A0984DC
                                                                                                                                                                                                                                                      SHA1:E66088F027F753A337A111DB9CF672ADC5FB99E5
                                                                                                                                                                                                                                                      SHA-256:B55892CC006E6B1D2617BD92099DEC17023603A8E1809F8AFB0F6FC5449D75F2
                                                                                                                                                                                                                                                      SHA-512:718AFCA5428EEA75283BDF434ABD847CB3CBD863AE082203515377D2EF77AA1D5D17555261C99BE6BA5794BEDE9DB0D762E766933D9407B77333AE6CA73A87D8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/us/product/tire_list/iw01a_TUV0221.png
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......@...../......tEXtSoftware.Adobe ImageReadyq.e<...niTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b25352c7-9ea3-7042-b079-de4150a13f67" xmpMM:DocumentID="xmp.did:2E243347D06311EEAFDEF383256D7811" xmpMM:InstanceID="xmp.iid:2E243346D06311EEAFDEF383256D7811" xmp:CreatorTool="Adobe Photoshop 25.3 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6EC7AA70BFCD11EEB962DD49348ECC8E" stRef:documentID="xmp.did:6EC7AA71BFCD11EEB962DD49348ECC8E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...J..o.IDATx.............;....(.(......`..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):8848
                                                                                                                                                                                                                                                      Entropy (8bit):4.713494101092945
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+zvh5AhZdeGmAoM1rk0yNDI10rACQ8EHeZRkMTqLcjUCp/vDq7ivVGH6pq4Ao8xc:Mvh5AAxWmNDI12E/MD/v/VGHu9OUyC
                                                                                                                                                                                                                                                      MD5:735A7B2DA07E4A360C9CC473383DFB58
                                                                                                                                                                                                                                                      SHA1:44BDBB0277BCEF5F10551B552BF1EED7D144A25C
                                                                                                                                                                                                                                                      SHA-256:56CA0F7481A0019044BDC2AA3F017880C27D55A1B53031D2A106F49BBC7F36BE
                                                                                                                                                                                                                                                      SHA-512:E0B6CBEFA059FB04816B8739DB4B834833F4332791AEEA5FF06F209391E0CA5EA4C08B57FB4694F3C76E7B27B38828E53B2FC8B27AA57A726A361F34682262C1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="372" height="28" viewBox="0 0 372 28">.. <defs>.. <clipPath id="clip-path">.. <rect id="..._13299" data-name="... 13299" width="372" height="28" transform="translate(320.442 855.18)" fill="none"/>.. </clipPath>.. <clipPath id="clip-path-2">.. <rect id="..._19052" data-name="... 19052" width="368" height="27.488" fill="none"/>.. </clipPath>.. </defs>.. <g id="bi_DynaproHPX" transform="translate(-320.442 -855.18)" clip-path="url(#clip-path)">.. <g id=".._22626" data-name=".. 22626" transform="translate(320.442 855.862)">.. <g id=".._22570" data-name=".. 22570" clip-path="url(#clip-path-2)">.. <path id=".._58360" data-name=".. 58360" d="M23.165.153c-1.916,0-2.5.474-4.108,3.3L11.362,18.1a.465.465,0,0,1-.495.26.539.539,0,0,1-.423-.48L8.119,3.57C7.651.673,6.463.127,4.564.153H4.027A4.354,4.354,0,0,0,.587,1.309,2.9,2.9
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):10713
                                                                                                                                                                                                                                                      Entropy (8bit):4.265907204290362
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+qJwlRiR+QysSyFyIyIyJyty1y9y0yMy3yey8yjy0ywygy0yTy4yryRyEyIyIyIJ:pJkR4e8q
                                                                                                                                                                                                                                                      MD5:B486641660D3E9864B815EC180BB8898
                                                                                                                                                                                                                                                      SHA1:BAE94692F4172C8B2EA55852ED3610805EDE5619
                                                                                                                                                                                                                                                      SHA-256:E800E38618628B5EC1E82BD4CF833A1479BB79A32A4A4A02DBC4555F5E483B7A
                                                                                                                                                                                                                                                      SHA-512:5C9AA4C40EC4E0636542D0C2793B8BB1E96AFD97ED7E9EA30677D16854506CB9726CEA7C0666BE15CE98DB4111BF93E56E85EE610668E3B824A6ABE29E8661A1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="14" height="14" viewBox="0 0 14 14">. <defs>. <style>. .cls-1 {. fill: #fff;. }.. .cls-2 {. clip-path: url(#clip-path);. }.. .cls-3 {. fill: #f5f5f5;. }.. .cls-4 {. fill: #ff4b55;. }.. .cls-5 {. fill: #fe4b55;. }.. .cls-6 {. fill: #41479b;. }. </style>. <clipPath id="clip-path">. <rect id="..._12374" data-name="... 12374" class="cls-1" width="14" height="14" rx="7" transform="translate(-7155 9698)"/>. </clipPath>. </defs>. <g id="Icon_-_flag" data-name="Icon - flag" transform="translate(-4 -1)">. <g id="icon_flag_us" class="cls-2" transform="translate(7159 -9697)">. <g id="svgexport-29" transform="translate(-7158.685 9697.725)">. <rect id="..._12370" data-name="... 12370" class="cls-3" width="21.368" height="14" transform="translate(0 0.27
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 940x832, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):425015
                                                                                                                                                                                                                                                      Entropy (8bit):7.979398649757577
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:zRtc8rXMY+uiHyS8gx/ae5KRVyiLxlFW6815AO:1tHDDYHogFae5Lidlz815AO
                                                                                                                                                                                                                                                      MD5:92C97E9E096B406CAF6BECBF86C46AE1
                                                                                                                                                                                                                                                      SHA1:5FE227E5FBBF4AC3D7DD6EE836845FB457C8B71C
                                                                                                                                                                                                                                                      SHA-256:F4520F97A69EFC22B995F049F93D11833B2153D6D0B178E722DC8E0F038FBFFC
                                                                                                                                                                                                                                                      SHA-512:45123CEE6EE8EC3EB26F0E33578CD7EE501D7BD2A0A68BF65ECCCE860C3667280D26BD41018A76E27158D0BB4E5E6A11E94210C65DBF23E47990E41C1108BD02
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/img/product/list_image/Ventus_S1_evo3_EV_hover.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C.......................................................................@...."...........................................R.......................!.1..."A.Q.2aq.#B...R..3...$b..r.%4C....&S..D.5..'67Uc.....................................R....................!.1...AQa.."q..2.....B..#R....3b.$Cr4Sc.%5D.....&'ETds.Ue...............?..-...%_.5..[.....b..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):372
                                                                                                                                                                                                                                                      Entropy (8bit):4.823933544324415
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:US9+ArLAA3KzK8UAgWZ3gameTIfMfyt3KzK8UAgW9ZIq2UV/CQGLMMfy1iMon:UfaAqKZ3uxKIfMCKZ3LIq2o/cMMBMo
                                                                                                                                                                                                                                                      MD5:15C1E3E916CBD733A6726171224FBCE8
                                                                                                                                                                                                                                                      SHA1:566D5913B13786C307262D52F03FB2F1A5D04331
                                                                                                                                                                                                                                                      SHA-256:DC50B3FA312C0B82209CA06FE7AE927CEFB8C39BB2DC24F1534E799B677D3594
                                                                                                                                                                                                                                                      SHA-512:96B657B336F7C7B26B2283EBCC93DE22E8679E7C38D67440E03F78C184977BFA938E56B175BD20394056B9C4F4078109D5A2537AE396D985DEE0D76764AF5AC3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/local/local-home-quick-links/clientlibs.min.js
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap..var __webpack_exports__ = {};..// This entry need to be wrapped in an IIFE because it need to be isolated against other entry modules...(() => {....})();....// This entry need to be wrapped in an IIFE because it need to be in strict mode...(() => {.."use strict";..// extracted by mini-css-extract-plugin....})();..../******/ })()..;
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):319
                                                                                                                                                                                                                                                      Entropy (8bit):5.224690102737347
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:tA7dUmc4slzXdhC/U0C6F4RChtI4mXdGomNqS0Af6FFlBC:t+GBdU/UDunI4hNp0AiM
                                                                                                                                                                                                                                                      MD5:7641CF09200AF0AA327D25690C3EB981
                                                                                                                                                                                                                                                      SHA1:51C5FD03EA17CFCB7CA671C9A8F257C5311F0979
                                                                                                                                                                                                                                                      SHA-256:2FCBEFA6FF090A0A25F0D57C40E36477F35F667AD7D57136C2CDC17324838445
                                                                                                                                                                                                                                                      SHA-512:24CE4D073A1D67FBA9B9F53606ED4613C7F2C03E67C812286946E096383AA3DC63291EC42EB5D0CBE686C40D4D5E1BB7B158F4F94A1E9576C6D26901A30619AE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg data-name="Web - Pagination - Arrow 1" xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g data-name=".. 7719">. <path data-name=".. 45278" d="m258.7 1955 5 5-5 5" transform="translate(-248.7 -1948)" style="fill:none;stroke:#000;stroke-width:2px"/>. </g>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (13343)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):13904
                                                                                                                                                                                                                                                      Entropy (8bit):5.302213238958501
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:2E/yk2iIlb5lphMzwronb90IMvm0yEM6vfNYrWRemcMwDfw9WD4eK0vMwDaw9WDp:2E12iMpgb9+m0yEMcfWruLBT0kSHXw5
                                                                                                                                                                                                                                                      MD5:EF8E1D1D53274D949FE7DF5E2A23BC1C
                                                                                                                                                                                                                                                      SHA1:7B97FC33723F0D20668DAEB8B4B61C2B4E51DC47
                                                                                                                                                                                                                                                      SHA-256:998144D6C1367B5E131F8C81C710C357ED33D689C509C09E91150A91F9C9B0E3
                                                                                                                                                                                                                                                      SHA-512:7D1CFE935B506E7984FDCA6070BC761D24F075223F1AEB182FD2BFFF9CF3830D03542BD1D7A5F3242F2E195A185337F3A47AAF95A8563A1D8EAB572FFF25771E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol114%2Cpid-bodis-gcontrol458%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol160&client=dp-bodis30_3ph&r=m&hl=en&ivt=1&rpbu=http%3A%2F%2Fww25.crewmak.ru%2F%3Fcaf%3D1%26bpt%3D345%26utm_term%3Ddiscovery%2Bobjections%2Bcheat%2Bsheet%2Btexas%26subid1%3D20241220-0130-56a6-849b-06236fbe5a9e&max_radlink_len=50&type=3&uiopt=false&swp=as-drid-2168508906786538&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301431%2C17301433%2C17301436%2C17301266%2C72717108&format=r3&nocache=391734625112156&num=0&output=afd_ads&domain_name=ww25.crewmak.ru&v=3&bsl=8&pac=2&u_his=2&u_tz=-300&dt=1734625112157&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=rs&drt=0&jsid=caf&nfp=1&jsv=704712957&rurl=http%3A%2F%2Fww25.crewmak.ru%2Fuplcv%3Futm_term%3Ddiscovery%2Bobjections%2Bcheat%2Bsheet%2Btexas%26subid1%3D20241220-0130-56a6-849b-06236fbe5a9e
                                                                                                                                                                                                                                                      Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1936
                                                                                                                                                                                                                                                      Entropy (8bit):5.031233128258959
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:D/kYX3Fgow5oWWRW9mSi6OWPsDGPKD8z9Mgp:D8Y+E6mmKO
                                                                                                                                                                                                                                                      MD5:C7B96A0573FFC586E13BEF5EFA849B13
                                                                                                                                                                                                                                                      SHA1:85580EE8A91164A6B4068AB92579F18BA195CAAD
                                                                                                                                                                                                                                                      SHA-256:FE58C6B3554EDEF8FED48F64A811643EB775995D0175EBF5E5B155F3E00C6353
                                                                                                                                                                                                                                                      SHA-512:118A421BB2E5F390C4121C1ECFCECCD622F6C6A835FCE88FCAC5164574BF4D9D50973D959FD44D5BCA5CDD97F2A5AD5B798BD6D5655F6908A8994774ECF27F1B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-local/resources/svg/icon_menu_special-trailer.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g id="icon_special-trailer" transform="translate(0)">. <rect id="..._13288" data-name="... 13288" width="24" height="24" transform="translate(0)" fill="none"/>. <g id="Cartype_Special-Trailer" transform="translate(0 4.623)">. <path id=".._55807" data-name=".. 55807" d="M29.181,24.118h1.735a.434.434,0,1,0,0-.868H29.181a.434.434,0,0,0,0,.868Z" transform="translate(-14.001 -16.307)" fill="#040000"/>. <path id=".._55808" data-name=".. 55808" d="M17.231,24.118h1.735a.434.434,0,1,0,0-.868H17.231a.434.434,0,1,0,0,.868Z" transform="translate(-8.962 -16.307)" fill="#040000"/>. <path id=".._55809" data-name=".. 55809" d="M26.816,23.683a.433.433,0,0,0,.433-.433V19.86a.434.434,0,0,0-.022-.134l-.9-2.753a1.587,1.587,0,0,0-1.513-1.1H17.99V12.117h3.428a.721.721,0,0,1,.566.273L23.537,14.3a.434.434,0,1,0,.675-.545l-1.545-1.907a1.582,1.582,0,0,0-1.242-.6H4.84a1.5
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x970, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):265271
                                                                                                                                                                                                                                                      Entropy (8bit):7.9847591081247815
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:aq4ClXJ+rUXeQO6W5TC95a+lJYTEWBl59hosvC8YIRuuy4Ozze3:aq4QMwXJCTaflJlWBr9hom78udO3W
                                                                                                                                                                                                                                                      MD5:BE448DCC1C30B03E4A5DCF952A1F1D0E
                                                                                                                                                                                                                                                      SHA1:2235075D260F5D2FB2D23DFD62CA3FBB89A0D0B0
                                                                                                                                                                                                                                                      SHA-256:448ED64791630AE39C6D0E1255BACECAADAE76864E2FA42239A3D1A522CAD42E
                                                                                                                                                                                                                                                      SHA-512:213F3C45CE1FF4339BD1C01319425D2010D293C8D0D9E66760461CD9708ECADDDEB4729C13BA20B16810B87635A971370EC3A5C5A3697C4BDD2BBB5AD36871CF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm..........."..........6...................................................................._w..~F..`z..........n%d..0U.....3j.Z.Z....UN...o'......2...uY.{..........r.IW..SI>...B.-.....Mu_K(.,.x#.,...nh7..e.G..U..:.^..N.e.......E..>q...t.[....=Q2)...Qk.v.9IG.>..S).7W.RX.4..m..U&..~..@..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 940 x 832, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1034570
                                                                                                                                                                                                                                                      Entropy (8bit):7.998060842923505
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:24576:blMasoH3P6vrU/hbO6Y7pUkn6cCNF8z1rz0Z0y0IIpCkaEfIMlJ:blMassgO87p7C8hAaPpfIMn
                                                                                                                                                                                                                                                      MD5:123F193FC01E11BBD06B43CC62E31CE7
                                                                                                                                                                                                                                                      SHA1:BE6FB9736C81AB5F333CFD21E4DAE95105B36F58
                                                                                                                                                                                                                                                      SHA-256:E3711491528A882BF9C1B705F65247AB93B658FF0120C22D6FD242E5630BDF49
                                                                                                                                                                                                                                                      SHA-512:4D120ED8BF3C8BEAA42AA496249C4DCB2859A9CFACB2858A9921D7B7EB5CC4BB3828A0BC3E85B92270CAA69BED6CD584B25E244623E07C2168007CAF04BF6597
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/img/product-detil-page/tire-list-thumbnail/suv/IK01A_hover_new.png
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......@.......w.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A8E117353F2D11ED9A07CB99AD0CF606" xmpMM:InstanceID="xmp.iid:A8E117343F2D11ED9A07CB99AD0CF606" xmp:CreatorTool="Adobe Photoshop 2022 Windows"> <xmpMM:DerivedFrom stRef:instanceID="7954EDE93AB8C57FEC3CF873603173FB" stRef:documentID="7954EDE93AB8C57FEC3CF873603173FB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.h.W....IDATx..}.k9....<5...jO../.e.11..OvWj....\.Jy.;.Q.................f..GD............W?Y.'}U..Bv|8K.O...v....?......Z{3.x...m
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1776
                                                                                                                                                                                                                                                      Entropy (8bit):4.796353152724602
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:R/DlgQxD0loQB3mNd1GFbUqy0yFpaif6E:RriQSlwX4NWV
                                                                                                                                                                                                                                                      MD5:7E14A112EDCE3E448B1C8BFC1A6619A4
                                                                                                                                                                                                                                                      SHA1:798C8D3806D3EAB3B2133351B5D758372BF8BF36
                                                                                                                                                                                                                                                      SHA-256:2B44E0DA5571B90495323C03D70C8C16606FC32E24044FC6AF313E98C65E506F
                                                                                                                                                                                                                                                      SHA-512:B48BB51FA101F7556E45A3647775CD6804C23128DB1CBA51662682704396D59D5D61FB68E935DD74E86EAAA968C9DE4EC214EAE00FEA0E90EF43F33B73AB11A1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-local/resources/svg/icon_menu_competition-tire.svg
                                                                                                                                                                                                                                                      Preview:<svg id="icon_menu_competition-tire" xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g id=".._12330" data-name=".. 12330" transform="translate(-1.625 -1.124)">. <path id=".._55108" data-name=".. 55108" d="M27.024,23.194c-.038-.022-.954-.52-2.282-1.148a2.732,2.732,0,0,0-3.648-1.516,14.843,14.843,0,0,0-3.493-.852.427.427,0,0,0-.347.132l-.815.85a.728.728,0,0,1-.52.223H14.57a.716.716,0,0,1-.51-.21L13.4,20a.726.726,0,0,1,.705-.587h1.144a.434.434,0,1,0,0-.867H14.1a1.6,1.6,0,0,0-1.6,1.6v0c0,.012.006.022.007.034a.347.347,0,0,0,.1.24c.008.01.011.022.02.031l.82.828a1.58,1.58,0,0,0,1.128.466h1.34a1.6,1.6,0,0,0,1.148-.489l.669-.694a13.4,13.4,0,0,1,2.476.584,2.7,2.7,0,0,0-.576,2.882h-7.61a2.743,2.743,0,1,0-5.238-1.567l-2.666-.891V17.117h.855v3.036a.434.434,0,0,0,.434.434H6.649a.434.434,0,0,0,.313-.134l2.132-2.23a1.3,1.3,0,0,1,.652-.37l2.757-.627v.613a.434.434,0,0,0,.867,0V16.684a.434.434,0,0,0-.53-.423l-3.287.748a2.169,2.169,0,0,0-1.087.616l-2,2.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 942x834, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):507645
                                                                                                                                                                                                                                                      Entropy (8bit):7.979734390884434
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:mSW2nwMD8TqWJ7GeXZqJ31TM4qmq3KAXdhkdha1:mSVwMAeWJ7GmAF1Q41sntKdhC
                                                                                                                                                                                                                                                      MD5:89EDF4E6B84AD6BE6DE204AC5B073700
                                                                                                                                                                                                                                                      SHA1:FE2076FA35CAD23DA135975B0C653BE780EF0E2F
                                                                                                                                                                                                                                                      SHA-256:19D6F05CC5C8F8926100A55FA07A69E8EE6997BCEE3394AEFDA2C2DD522B5AFF
                                                                                                                                                                                                                                                      SHA-512:0A06500ABD56D1B9290B3AE0A9DA625A8250490237284209BD30258B4BF8A551849D2A23EED9FC59434E092308ED740CB634C7DDB50AE73966DCDAA39EA03FB3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................B...."...........................................v................7........!...1."AQ..aq2...#.....B..$3R.....b%&(Cr'48S..)Hh567DGVWXfgsv.....9Fcdx.....ETYw.............................................[.......................!..1A.."Qaq..2..#B....R....3br.$Cs..%4Sc..D..&6TUt......Ed...5e...............?...;.zx..9<f.<../.vX.y[.w....r.^...../e...{8a.....no..p....ii..3....h(i..(".5..|G<......?O.|..?......."|E.........}v..<........S.1,l{.........2.<.....x.[..}6.W..R?BXE.@..]..O.......M-..-....:.w=....=v....w....O/.aa...|........}O.~).........m.......B.R....?.....N.......}.2.....pt.v..]....@...=^1...x..`;...m.t..|A...;.eZ..........#.q.-.,v.7...6........o.;.z.........b:......i.zD>.@......M......|v..R?..=..H..g.....O....\...K[...;O...{.`.J..w_?{..s...7gQ....@.c.....n...n..Iu........F..$../...{w.]s..........k..N.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):768
                                                                                                                                                                                                                                                      Entropy (8bit):5.047036351455214
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:Oay9MqCJ7KEEeC58hgaypARj7RGpARStuHzXgpZHpARcpXgpWwIGpAR7XgpWK:Or9Mq0KE32gp1StuHzXgqMXggwU7XggK
                                                                                                                                                                                                                                                      MD5:94C7CCEC4B5FEDC081190BB92F9A5C34
                                                                                                                                                                                                                                                      SHA1:AF0463620303FBC19F6C0579DE9B170C9F87AD1F
                                                                                                                                                                                                                                                      SHA-256:47768DE7C097A74AA273252032AB95EF114E9AFDB902DEEB68009687BC2F5958
                                                                                                                                                                                                                                                      SHA-512:274237F08050C05C65EA14A10FABA89F5B129559FAE0C35B64BC7470EFBC24F2F05C51BFB1B78AF1164763EAF6557988A28D539D95C2CA0886E67C58A0E7D1DF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/local/local-tires-banner/clientlibs.min.css
                                                                                                                                                                                                                                                      Preview:.ltb .banner-wrap{display:flex}..ltb .banner{display:block;width:50%;position:relative;overflow:hidden}..ltb .banner img{transition:all .5s}..ltb .banner:hover img{transform:scale(1.1)}..ltb .text-wrap{position:absolute;top:50%;left:13.33%;transform:translateY(-50%);color:#fff}..ltb .text-wrap button{font-family:inherit}.@media all and (max-width:1024px){.ltb .text-wrap{left:8.3333%}..ltb .text-wrap a.btn{margin-top:.6rem}.}.@media all and (max-width:767px){.ltb .text-wrap{left:5.1282%}..ltb .banner-wrap{flex-wrap:wrap}..ltb .banner{width:100%}.}.html[dir=rtl] .ltb .text-wrap{left:unset;right:13.33%}.@media all and (max-width:1024px){html[dir=rtl] .ltb .text-wrap{right:8.3333%}.}.@media all and (max-width:767px){html[dir=rtl] .ltb .text-wrap{right:5.1282%}.}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):84168
                                                                                                                                                                                                                                                      Entropy (8bit):7.997430690219069
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:1536:WbS8ArofX/6+3ViqvC0opXF7UyZ280nCDl1C3Ftr7SWh0shVqu:SS84o36sVibJfZRACDmvbh0Iqu
                                                                                                                                                                                                                                                      MD5:4A07FCF0743663DC6A960874C49AD0F2
                                                                                                                                                                                                                                                      SHA1:0D3E902F71D32B41F809AE8A955265BC7C741D47
                                                                                                                                                                                                                                                      SHA-256:D515ECB3C0FF3D58DEA09CDC953440765CDEF1A9BCD7F0DF6BB4CDAE49BF2D15
                                                                                                                                                                                                                                                      SHA-512:5371C7A17F2722068CFB42E6AE514C2CE37CB64DA4E81B54022403F1C7FC3DA0FBA57C45AD844ECF22656B09896CDFDBE2CE8CE0BD52B6C3314B1D4BE600E125
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_kinergy_1920_970_230523.jpg
                                                                                                                                                                                                                                                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................G....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma.................G.mdat.....*{.......2.... ...A@..s~I..h;F...F../..Zg..<U....:...)B.F...%..-..%.q/.L..Vp.x.....05....y/....#...._x.@./..*Ie....^....{.g.5..r..y\.....=B).c..d ...5..b.........../u.T...N......#..h.c.Y.yJ.....{.~..a.......30...l..i....*.....Dx..lYi. .`..m.4a2. ..z.&.P...Y+xl.......<=1.v.1...i{..g..^..CJ/.;=.p......[.U.Z....7......T'.hnv..B.?....*..E|....T~.....;..b..#?...K......`<....-c{..}7.|I..f....Xo....1*.....!.....?.%..B.{<.... *u...D=g,+R.pn.kf..x...0l!..5..mc\..+.....l..;o.8.Rmg0.r.".c...0h.........&.'.>Jb...jC~`..@Q..?..2O......x..h......V.....^.1[....5zmr~..*..+.L....&.. ,..Eyw.......O.tVG..y....)..R....&.....(.>B..x:wK...{-./...O....F...0....v)kR[..d'.*...........Jh...G.x*l.>c..!...l4
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):4465
                                                                                                                                                                                                                                                      Entropy (8bit):4.907864837128383
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+zvl/urtYaWKh/TQJzpCb5aOyLBb4nRFo8d3q8Iz+Pf7HX:MvWPL0MKWqNSPz
                                                                                                                                                                                                                                                      MD5:26D88A65625F50D4FB564936617BCD5E
                                                                                                                                                                                                                                                      SHA1:542BDBAAFA9EB42FCCA06205D4964F8470F5CB6B
                                                                                                                                                                                                                                                      SHA-256:30C4F0CC512B504AD6EFDBB7FE3F92B9ACEE92BB7FFB47506C3D6AAED87B75FB
                                                                                                                                                                                                                                                      SHA-512:3F3ADEF09C2E8DD655049225BFF91C590691830BA78C28E7FC46C6922D918536801380A6862B43E972179EB82346E2145354D011F94AFCBE275EB001A8D91B85
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="372" height="28" viewBox="0 0 372 28">.. <defs>.. <clipPath id="clip-path">.. <rect id="..._13299" data-name="... 13299" width="372" height="28" transform="translate(320.442 855.18)" fill="none" stroke="#707070" stroke-width="1"/>.. </clipPath>.. </defs>.. <g id="bi_IH01A" transform="translate(-320.442 -855.18)" clip-path="url(#clip-path)">.. <g id="._6" data-name=". 6" transform="translate(-323.661 665.784)">.. <path id=".._47" data-name=".. 47" d="M694.307,193.654h-1.453a2.374,2.374,0,0,0-2.588,1.7l-3.422,11.875a.489.489,0,0,1-.4.349.441.441,0,0,1-.461-.216l-6.746-11.921c-.659-1.191-.988-1.788-2.7-1.788H673.26a3.178,3.178,0,0,0-3.4,2.564L665.352,211.4a1.265,1.265,0,0,0,.063,1.123,1.8,1.8,0,0,0,1.491.472h1.459a2.349,2.349,0,0,0,2.552-1.7l3.531-11.867a.5.5,0,0,1,.4-.345.427.427,0,0,1,.069-.006.438.438,0,0,1,.387.224l6.816,12.088a2.538,2.538,0,0,0,2.576
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):597
                                                                                                                                                                                                                                                      Entropy (8bit):4.367230520012131
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:t4Bd7Us99ALbHiL2x4AZj2FMdAk29dbSVSkPlKQkjEX/dYpGl:t4TIrxbZjBdkWEElgjyl
                                                                                                                                                                                                                                                      MD5:C91FE126FD7D9E02554FFB932E874398
                                                                                                                                                                                                                                                      SHA1:F4929CF0F20E7CC12603EC1D7F8533F12F3569CF
                                                                                                                                                                                                                                                      SHA-256:A2DD5119E8FA11E5917397B511C23BCDFA6D6D447AC5895390BEFE82AB9B09A7
                                                                                                                                                                                                                                                      SHA-512:98264155DC9035ABCA1CDF2FDC326093347F2AC274C6FAA98733BA0B48B6DA02B9B9289861484141864AE498E306A332DFD1760D5538A73CE83B76B26388BE30
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/svg/c_ic_youtube.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24">. <path d="M20.82 8.951a3.9 3.9 0 0 0-.716-1.787 2.575 2.575 0 0 0-1.8-.762c-2.519-.182-6.3-.182-6.3-.182h-.008s-3.778 0-6.3.182a2.576 2.576 0 0 0-1.8.762 3.9 3.9 0 0 0-.715 1.787 27.225 27.225 0 0 0-.18 2.913v1.363a27.222 27.222 0 0 0 .18 2.913 3.894 3.894 0 0 0 .715 1.787 3.053 3.053 0 0 0 1.985.769c1.44.138 6.12.181 6.12.181s3.782-.006 6.3-.188a2.574 2.574 0 0 0 1.8-.762 3.9 3.9 0 0 0 .716-1.787 27.249 27.249 0 0 0 .18-2.913v-1.366a27.253 27.253 0 0 0-.177-2.91zm-10.678 5.934V9.827l4.864 2.538z" style="fill:#fff"/>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x970, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):61168
                                                                                                                                                                                                                                                      Entropy (8bit):7.916717373857229
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:3vEv7iIJcQO6GGLKF106zuir+LUkdsOrZnC2AB0:svSbrFzuXFLFC/B0
                                                                                                                                                                                                                                                      MD5:0D3BD3D8C4A93E64643DF063E3C3BDC3
                                                                                                                                                                                                                                                      SHA1:69F5894E683E6D919980FBE01E4AAA3513F41BCD
                                                                                                                                                                                                                                                      SHA-256:726A60A54228CE1738D62A19918A1EC2C753FDDF1E49AA62F6C49CAC107B7C87
                                                                                                                                                                                                                                                      SHA-512:A1E753A08AFB97A9FCC79AE5B5DF2D27AAD72C21BC9074A08E5855D95CD9FB2AEA44106BD43B940F0336B7CBF0093552F6A1A474B51EB1EA0856188F08AE923D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................+".."+2*(*2<66<LHLdd.............................................+".."+2*(*2<66<LHLdd............"..........6....................................................................=^|.rd.++....P]Au.P.w.E/B.@.izKQ5a..........................................................z.3..2.W..../o..x?[.....o....%...uyX.1....x=.=.............h.n.0d.Me..(..;V.....k.....-.Ah.Z.`....K.....&...@..%V..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1392
                                                                                                                                                                                                                                                      Entropy (8bit):4.918269513227214
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:t4TU/hpyRfqaxuwxuB037I/NKWaXBek11hHS0RxhWazzZWaYo2GbCMi/4I:D/LyMaxuKuBoRXTZDb2Gez
                                                                                                                                                                                                                                                      MD5:E1BAE3470602B404BE21161132EDE747
                                                                                                                                                                                                                                                      SHA1:82F85B8815EDF6EB720A25FC3ED33377EF03A4DA
                                                                                                                                                                                                                                                      SHA-256:14C1F74B2C8A9CA13413EE31FF60C82AEB76F9AA642E598DD9C5B5A1CD6FCF39
                                                                                                                                                                                                                                                      SHA-512:E4765A299FC15B3E285DA2FB3D2E62BC4CCEBCC3E208920C191294258E987919040D2D47E5F4E0B27D0F088CF81A3E59DE3AE748F32C2558F70D7AA712B46842
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g id="icon_light-truck" transform="translate(0)">. <path id=".._55110" data-name=".. 55110" d="M25.659,17.877H18.575V16a.434.434,0,1,0-.868,0v2.315a.433.433,0,0,0,.433.433h7.519a.724.724,0,0,1,.723.723v.718h-.723a.434.434,0,0,0,0,.868h.723V23.08H24.892a2.168,2.168,0,0,0-4.249,0H9.857a2.168,2.168,0,0,0-4.249,0H4.118V18.762H14.672a.433.433,0,0,0,.433-.433V14.118H19.4a.727.727,0,0,1,.511.211L21.882,16.3a.434.434,0,1,0,.613-.613l-1.974-1.975A1.579,1.579,0,0,0,19.4,13.25H14.672a.433.433,0,0,0-.433.433v4.21H3.683a.433.433,0,0,0-.433.433v5.187a.433.433,0,0,0,.433.433H5.607a2.175,2.175,0,0,0,2.125,1.735H26.815a.434.434,0,1,0,0-.868H24.49a2.149,2.149,0,0,0,.4-.868h1.923a.433.433,0,0,0,.433-.433v-4.05a1.592,1.592,0,0,0-1.59-1.59Zm-15.8,6.075H20.643a2.149,2.149,0,0,0,.4.868H9.455a2.149,2.149,0,0,0,.4-.868Zm-3.426-.433a1.3,1.3,0,1,1,1.3,1.3,1.3,1.3,0,0,1-1.3-1.3Zm15.036,0a1.3,1.3,0,1,1,1.3,1.3A1.3,1.3
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):8180
                                                                                                                                                                                                                                                      Entropy (8bit):4.579435004599512
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:gNpDwROFwJiJDCYH6TgUvtveEeLVImYPExJzFP/0CWRohEK0zI6sT8pryFBpTi9z:gN8WCYaTgesLVTxXthJIsggmp
                                                                                                                                                                                                                                                      MD5:355AA7FFDF5204F28AAD1BAD02E0C4A5
                                                                                                                                                                                                                                                      SHA1:86801C86D8270F35593E012270ABBD1396471E5D
                                                                                                                                                                                                                                                      SHA-256:71F0DD38E96D7A92EE695778AA8CF84DB112685261654CC8B25F91426DFD3092
                                                                                                                                                                                                                                                      SHA-512:660377CD6FA64AD304653F26487A76029A01FE1660EEC46320C414114B96F8EFDED587A56D5D69428EE830763B2BF7FBE85ED2B6AA5F91804287E43577A3C298
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="144" height="32">. <defs>. <style>. .cls-2{fill:#8e8e8f}.cls-3{fill:#070203}. </style>. </defs>. <g id="Logo" transform="translate(-56 -60)">. <g id="black" transform="translate(56 61)">. <path id="Path_1" data-name="Path 1" class="cls-2" d="m234.727 396.883.47-1.6a2.91 2.91 0 0 1 3.18-2.294 4.077 4.077 0 0 1 1.707.361l.671-2.273 1.254-.32-2.362 8.222h-1.056l.011-.456a4.776 4.776 0 0 1-2.185.563c-1.629 0-2.035-1.02-1.691-2.2m5.1-2.635a2.927 2.927 0 0 0-1.37-.331 1.868 1.868 0 0 0-2.1 1.467l-.41 1.412c-.264.883-.04 1.338.793 1.338a5 5 0 0 0 2.113-.542z" transform="translate(-178.03 -371.31)"/>. <path id="Path_2" data-name="Path 2" class="cls-2" d="M246.734 394.255a5.06 5.06 0 0 0-2.261.649l-1.218 4.268h-1.17l1.684-5.863h1.043l-.055.6a4.284 4.284 0 0 1 2.289-.723z" transform="translate(-178.64 -371.508)"/>. <path id="Path_3" data-name="Path 3" class="cls-2" d="M248.166
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):815
                                                                                                                                                                                                                                                      Entropy (8bit):4.916243476846638
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:73FKJueqA7PticRNGwCN/tH2d1miMKJvTm:73wEeqAr4cRUF8milFC
                                                                                                                                                                                                                                                      MD5:2E82E57B8F368EEE2719B21E134AC498
                                                                                                                                                                                                                                                      SHA1:258B7ED0A0D1D10363CBA74B170F7C81D688F3D6
                                                                                                                                                                                                                                                      SHA-256:394BD974E2973ED9056F17F21EFDF8B2A5A60EB9B65B0540EA51EF804DD7978E
                                                                                                                                                                                                                                                      SHA-512:90A3E8F96B7ED73E6DED294C17EE984F159F31081B5C57816882253EF97F4A96E9979533425290AA166538AB4723E21A3511EA3958CD7DE3C96C18EF69503C2E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/local/local-home-top-banner/clientlibs.min.js
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap.var __webpack_exports__ = {};.// This entry need to be wrapped in an IIFE because it need to be isolated against other entry modules..(() => {.function main() {. const $btnMore = document.querySelector('.lhtb .func .btn');.. if($btnMore) {. document.querySelector('.lhtb .func .btn').addEventListener('click', function(e) {. this.parentNode.classList.add('hidden');. document.querySelectorAll('.lhtb__item').forEach(el => {. el.classList.remove('hidden');. }).. e.preventDefault();. e.stopPropagation();. });. }.}..window.addEventListener('compFuncRun', main);.})();..// This entry need to be wrapped in an IIFE because it need to be in strict mode..(() => {."use strict";.// extracted by mini-css-extract-plugin..})();../******/ })().;
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 940x832, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):112978
                                                                                                                                                                                                                                                      Entropy (8bit):7.9783841904866
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:4LjY3usL/j3NnKvmtEc6VTfQOt9I+HqihDKrKRhb:O0JL/dKetEvVQOIT5rmb
                                                                                                                                                                                                                                                      MD5:2738B1C666E03BD866D93A163BF871F5
                                                                                                                                                                                                                                                      SHA1:29356D51EA46DD93F541E5D95DCD6DF827FC3EC3
                                                                                                                                                                                                                                                      SHA-256:BB1C57DFC7A1533F1270C11AF29AE1A5B6CE801703B8BF088796AEAF2CC43FE9
                                                                                                                                                                                                                                                      SHA-512:85E1D0680F4C6618F7F6E243F129AC19E248078CD0D20AC949688FB4E5366062F0FAA7048DCF9C6BB708C1B1EE6A959A6E011D04CE2AEB574558132174A7BEAC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (443)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):13940
                                                                                                                                                                                                                                                      Entropy (8bit):4.904954490792635
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:lnlk+OZfykHzWuWxRplevNxlB3NLd1vTp3e594zuwfEQ:lnlk+vSzWuWxDle33l93q94zuwfEQ
                                                                                                                                                                                                                                                      MD5:C607C6765F510C4DB4E89E6DA7742B1D
                                                                                                                                                                                                                                                      SHA1:1E974918D47A3EF6157820D7749C137384D71B46
                                                                                                                                                                                                                                                      SHA-256:C44AD976DE05DBD9D16245D73FC4C0FEE5B767B20A385613FFA9B1FE99D6834B
                                                                                                                                                                                                                                                      SHA-512:22D1759E08B968545AE3AEB7F45451CB870060AB09CF15D9704C553F62F2EC81B67E79677D06B7D4FAF48CBCE5958FE9F34C1A736B9A20B83DFCB6377F3AF024
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/global/global-newsletter-subscription/clientlibs.min.css
                                                                                                                                                                                                                                                      Preview:@charset "UTF-8";.gns{background:#f5f5f5;padding:9rem 0;display:flex;flex-direction:column}..gns.mgt{margin-top:4rem}..gns.mgb{margin-bottom:4rem}..gns.bg-white{background:#fff}..gns.bg-black{background:#000}..gns.bg-black .title{color:#fff}..gns.bg-black .description{color:#fff}..gns .title{width:100%;padding:0 6rem;font-size:4.8rem;font-weight:600;letter-spacing:-0.015em;line-height:5.6rem;text-align:center}..gns .description{width:100%;padding:0 6rem;margin-top:.8rem;font-size:1.8rem;line-height:3rem;letter-spacing:-0.01em;text-align:center;font-weight:300}..gns .gns-input{width:78.6rem;height:6rem;border-radius:3.2rem;border:3px solid #000;margin:5rem auto 0;display:flex;align-items:center;padding:0 1rem;background:#fff}..gns .gns-input input[type=text]{width:100%;height:100%;padding:0 4rem;font-size:1.8rem;letter-spacing:-0.015em;background:transparent;font-weight:400;font-family:"Hankook","HankookMain",sans-serif}..gns .gns-input input[type=text]:focus{outline:0}..gns .gns-input
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):200
                                                                                                                                                                                                                                                      Entropy (8bit):5.044104743214503
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:t6+O4mc4slhohC/vmI4SmK0xhFELE47zF:t6+9noU/vmRI0xQTF
                                                                                                                                                                                                                                                      MD5:D47125B2BA92BE53DCFF07BA322CE1DE
                                                                                                                                                                                                                                                      SHA1:E4A70C8A133BACF1699FDFA4C10E24ED5B3E0C28
                                                                                                                                                                                                                                                      SHA-256:5A0687EA8C9AA404A7724490F046E30023EC6B5AA81D01AE4F225889A64174F6
                                                                                                                                                                                                                                                      SHA-512:78A1BF7547B1C28F600163689161955BC56A621ACE3228C9169143BE933CCF789FC6106BBF729F2E9483BCAA03271529D3913088094C7FB906B44673E13F1F92
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%2302198b
                                                                                                                                                                                                                                                      Preview:<svg fill='#02198b' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):2549
                                                                                                                                                                                                                                                      Entropy (8bit):4.951722658954741
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:Q9f9w5MnEdZ3lovahYAlebE4HVUFyZeDwP5f9mCgEZ:gfe9d5lole4Hbv
                                                                                                                                                                                                                                                      MD5:CAAA24DC5E095FE093CA6E678E29BA80
                                                                                                                                                                                                                                                      SHA1:36A74CE87FA9300B6AADC0F051463402136F04C8
                                                                                                                                                                                                                                                      SHA-256:4A7050B19F8588A32F3F3F0BFE1516752D5757273DF4D048485B6642894F3D58
                                                                                                                                                                                                                                                      SHA-512:74078C498A7407E644E88874BAC7861D2522F4B3849AB74E0F6775F29B68B56D46EF930EF9B2D016E4A795D4F9B80020DF6E7D79B07D70381FAB3D1902DAF57E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/local/local-home-social/clientlibs.min.js
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap../******/ ."use strict";../******/ .// The require scope../******/ .var __webpack_require__ = {};../******/ .../************************************************************************/../******/ ./* webpack/runtime/compat get default export */../******/ .(() => {../******/ ..// getDefaultExport function for compatibility with non-harmony modules../******/ ..__webpack_require__.n = (module) => {../******/ ...var getter = module && module.__esModule ?../******/ ....() => (module['default']) :../******/ ....() => (module);../******/ ...__webpack_require__.d(getter, { a: getter });../******/ ...return getter;../******/ ..};../******/ .})();../******/ .../******/ ./* webpack/runtime/define property getters */../******/ .(() => {../******/ ..// define getter functions for harmony exports../******/ ..__webpack_require__.d = (exports, definition) => {../******/ ...for(var key in definition) {../******/ ....if(__webpack_require__.o(definition, key) && !__w
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 856x856, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):153388
                                                                                                                                                                                                                                                      Entropy (8bit):7.990182498234501
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:3072:8CRV41SdM82N0p1tTf0mWBourvk4ZuSK9C4DapSbiQqC5bcyMd+VA7:8CRV41kSUtLbWxkouS0DapS6C5bcSG7
                                                                                                                                                                                                                                                      MD5:4391BC363CB7E5B4AB9EC151B23783E2
                                                                                                                                                                                                                                                      SHA1:815A83E57075385F0305DCF493698DEFBD1707E0
                                                                                                                                                                                                                                                      SHA-256:338A63F05C37FB4A08352EAE6C22BDDE866E7D7293CA4285154A9F33E3CEF36B
                                                                                                                                                                                                                                                      SHA-512:1D1E94C8397494623C5231F4B1782DB7D6F51FFD44505D1A745C6E3A6B9D084F2762DD5737E874B182463C40BC28D5D23F649633F74BAE07C827F01948D26B5C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF............................................................................%%2..............................................................%%2......X.X.."..........7...................................................................`...y.. ....@.f.(..s..q..,W.WgB...vy.S.....m.....o.N.1=r.......9:.+ .!.|x!2].|.8....D].7.Q9<....N....%._Nf.]\..]..l..\.a.pg._^.)\]UJ5...CfWV...(..;.vx.h...b.s..zg.E.D}]|.}.w....z...k.1^.....,9"....}x.y#.3=.....\7l..2. .....Q...b.......6..d..a.....Ln.v..1.v0<E*qH..6......9......97#}...s$..>./X..."N.^.p..].g+....F^s...1.......BW.z.Z.h.'.l.i....a.[.N,.f.sR...w.sd..$.-....m...z.vq.Co.of.E....}...r..,9...V.%...a.w.b.5.V.#1PW9E.W..L.....[...c..$.....oM.Y...e..j.Y.b#.c...V../fx.9....yW.....IkmV....+~m.2...,.v.U.6..F./T.\h...r.JZT.....R...J..+6..b...1H.....c.d!...(...4`M.Zf....jK..[+:G..G.9RGM ./.6.$zCV..k..`.,n[-.b....qgX...L[...Y...P...H.7....AX.w..,n..:.n.qvyN....qq....%U..........24.OR.............f.-n.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):4594
                                                                                                                                                                                                                                                      Entropy (8bit):5.19352531462856
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+zndUSy9vdw1MsdF1r8U4knWmLd+g/LGZTbZ3U/BZ0k4Q3tk:Mnd71poU4eWmLQ0WZj
                                                                                                                                                                                                                                                      MD5:CFD16C5F8E7F627904B9E933D45CF88F
                                                                                                                                                                                                                                                      SHA1:24CC8726455E116F4D5C31BF4FC96D9BAC8C79E4
                                                                                                                                                                                                                                                      SHA-256:D8FE75A425BA0F45CA3993A00AB69F12E952BE57878083AC6D2CA70C642B6C89
                                                                                                                                                                                                                                                      SHA-512:F81694028B82F7FD209E875670F750A8519302680EB22E5CCA575CF3E1288BF2ADE6BBC4E12412172C0F31B10CD087D1AF2C477EA601150A388C11B7D1E86533
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="372" height="28" viewBox="0 0 372 28">.. <defs>.. <clipPath id="clip-path">.. <rect id="..._12017" data-name="... 12017" width="372" height="28" transform="translate(320.442 855.18)" fill="none" stroke="#707070" stroke-width="1"/>.. </clipPath>.. <clipPath id="clip-path-2">.. <path id=".._55407" data-name=".. 55407" d="M0,1.214H333.05v-28H0Z" transform="translate(0 26.786)" fill="none"/>.. </clipPath>.. </defs>.. <g id="bi_Ventus_S1_AS" data-name="bi_Ventus S1 AS" transform="translate(-320.442 -855.18)" clip-path="url(#clip-path)">.. <g id=".._11313" data-name=".. 11313" transform="translate(320.442 881.966)">.. <g id=".._11311" data-name=".. 11311" transform="translate(0 -26.786)" clip-path="url(#clip-path-2)">.. <g id=".._11306" data-name=".. 11306" transform="translate(0 7.196)">.. <path id=".._5540
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 940 x 832, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):400422
                                                                                                                                                                                                                                                      Entropy (8bit):7.973533559896729
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:OBHlovEL9xVyS5JFRbp5i1o/I7eNjjDx2IJvswaWT:OpgEjD5JF/5wQD9JBP
                                                                                                                                                                                                                                                      MD5:131D76416B694A8F2046149E59AE27AB
                                                                                                                                                                                                                                                      SHA1:8DD67B78A1E35B6069E7407ADD28A80F108474A9
                                                                                                                                                                                                                                                      SHA-256:EBC4CD372812A55D7E6A7478C2C55B681E59D1056E2F5ED83EEAB49E8C7CE922
                                                                                                                                                                                                                                                      SHA-512:BBDC3CE02671422592C4D14396D28A65D048178BD36FA0CBFFF2AB47375079819F0EFEFFB92237AA0777964451B600AC32CB31F62C5F323F4ED86DA9F288B216
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/img/product/list_image/Ventus_S1_evo3_EV_normal_1.png
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......@...../......sRGB.........sBIT....|.d... .IDATx^.y.].y.y..h.;@,.Ip.(......."-."-QR,O.r.q9..*..?.&I%.d2.....83^.8v.8....N..HQ..E...$H.......<....{. Y.Y.|.<.j..w9.;....y..]Fz..<..f.&`.&`.&`.&`.&`.&`.CE`.u...c.&`.&`.&`.&`.&`.&..X.z*...................%...<-.........................................P..`....A..................X.z....................%...<-.........................................P..`....A..................X.z....................%...<-.........................................P..`....A..................X.z....................%...<-.........................................P..`....A..................X.z....................%...<-.........................................P..`....A..................X.z....................%...<-.........................................P..`....A..................X.z....................%...<-.........................................P..`....A..................X.z....................%...<-.......................
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 940x832, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):828878
                                                                                                                                                                                                                                                      Entropy (8bit):7.981624076511012
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24576:CzVj7hHRUmBIBZIjzj6ds54D8p6uHCkIHUS1:CV7hHfIXIjzmds54D8p6697S1
                                                                                                                                                                                                                                                      MD5:C4890B3660E2D7FF8732189473132968
                                                                                                                                                                                                                                                      SHA1:A394BBFF38F2307E5C6C9C517D1672E70511E27B
                                                                                                                                                                                                                                                      SHA-256:0916C50959A8B850C769443227F5554DCB3D817856ADA6D1D079B774DFE42E1B
                                                                                                                                                                                                                                                      SHA-512:D74D8365D5183688AAFB19A8AFC04AB1BDAFA53004C665DFD9534B47EED319855203ADE2E6C8E5B56EE58215B30D7081A3924E5D94E673BAE04D123B6580B741
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/us/product/tire_list/ION-ICEPT-SUV_hover_new.jpg
                                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)" xmpMM:InstanceID="xmp.iid:9A057ED6AC3F11ED95D4F0E5E4616B86" xmpMM:DocumentID="xmp.did:9A057ED7AC3F11ED95D4F0E5E4616B86"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9A057ED4AC3F11ED95D4F0E5E4616B86" stRef:documentID="xmp.did:9A057ED5AC3F11ED95D4F0E5E4616B86"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (325)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):27619
                                                                                                                                                                                                                                                      Entropy (8bit):5.200583800736968
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:KFd+E7BvCUViiJOb9paDctSnEBPgjKN8XyxEcvUlSLIFuz9aJArjG9Q7myRi70ll:KjBvdeJ
                                                                                                                                                                                                                                                      MD5:C963126C667092555524E6E2C85D8744
                                                                                                                                                                                                                                                      SHA1:A983FC60EDDF8188107F7D8EB05DD3306B0AF7EA
                                                                                                                                                                                                                                                      SHA-256:346C4B0F731664BA8C0FD89FE1F3E578C8BB428F2676DFE260CB2778D42C7CF7
                                                                                                                                                                                                                                                      SHA-512:8113727BDCA206C0AFAFE2A48C77059F8B45AF5B7B8FCB35313AC469881FB3B3076AA383BD6515F04D3C5BAAAD80F244CD22B34E26E2FE14A9A3DFF7FFDC6AF8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/local/local-find-tire-list/clientlibs.min.css
                                                                                                                                                                                                                                                      Preview:#view_review_all .pop_inner{width:90vw;max-width:115.2rem;padding-top:0}.@media all and (max-width:1024px){#view_review_all .pop_inner{width:100vw;height:100%;max-height:100%}.}.#view_review_all .pop_con{padding:0 4.8rem 9rem;text-align:unset;height:calc((var(--app-height,100vh) * .9) - 7.6rem);overflow-y:scroll}.@media all and (max-width:1024px){#view_review_all .pop_con{padding:0 3.2rem}.}.@media all and (max-width:767px){#view_review_all .pop_con{padding:0 2rem}.}.#view_review_all .top{height:7.6rem;position:relative}.@media all and (max-width:1024px){#view_review_all .top{height:7.6rem}.}.#view_review_all .top .btn-close_search{display:block;width:50px;height:50px;background:url(../../../../../../etc.clientlibs/hankooktire/clientlibs/clientlib-local/resources/svg/icon-close.svg) no-repeat 50% 50% #f0f0f0;background-size:16px;-webkit-border-radius:50%;border-radius:50%;position:absolute;right:4.8rem;bottom:0}.@media all and (max-width:1024px){#view_review_all .top .btn-close_search{
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1776
                                                                                                                                                                                                                                                      Entropy (8bit):4.796353152724602
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:R/DlgQxD0loQB3mNd1GFbUqy0yFpaif6E:RriQSlwX4NWV
                                                                                                                                                                                                                                                      MD5:7E14A112EDCE3E448B1C8BFC1A6619A4
                                                                                                                                                                                                                                                      SHA1:798C8D3806D3EAB3B2133351B5D758372BF8BF36
                                                                                                                                                                                                                                                      SHA-256:2B44E0DA5571B90495323C03D70C8C16606FC32E24044FC6AF313E98C65E506F
                                                                                                                                                                                                                                                      SHA-512:B48BB51FA101F7556E45A3647775CD6804C23128DB1CBA51662682704396D59D5D61FB68E935DD74E86EAAA968C9DE4EC214EAE00FEA0E90EF43F33B73AB11A1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg id="icon_menu_competition-tire" xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g id=".._12330" data-name=".. 12330" transform="translate(-1.625 -1.124)">. <path id=".._55108" data-name=".. 55108" d="M27.024,23.194c-.038-.022-.954-.52-2.282-1.148a2.732,2.732,0,0,0-3.648-1.516,14.843,14.843,0,0,0-3.493-.852.427.427,0,0,0-.347.132l-.815.85a.728.728,0,0,1-.52.223H14.57a.716.716,0,0,1-.51-.21L13.4,20a.726.726,0,0,1,.705-.587h1.144a.434.434,0,1,0,0-.867H14.1a1.6,1.6,0,0,0-1.6,1.6v0c0,.012.006.022.007.034a.347.347,0,0,0,.1.24c.008.01.011.022.02.031l.82.828a1.58,1.58,0,0,0,1.128.466h1.34a1.6,1.6,0,0,0,1.148-.489l.669-.694a13.4,13.4,0,0,1,2.476.584,2.7,2.7,0,0,0-.576,2.882h-7.61a2.743,2.743,0,1,0-5.238-1.567l-2.666-.891V17.117h.855v3.036a.434.434,0,0,0,.434.434H6.649a.434.434,0,0,0,.313-.134l2.132-2.23a1.3,1.3,0,0,1,.652-.37l2.757-.627v.613a.434.434,0,0,0,.867,0V16.684a.434.434,0,0,0-.53-.423l-3.287.748a2.169,2.169,0,0,0-1.087.616l-2,2.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1559)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1560
                                                                                                                                                                                                                                                      Entropy (8bit):5.347593057651185
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:0JhxYGOnK8lwSb6YS4tyPWp2PXihm0wQR2FgbnYfblV:8zADbL1tzAXr+0P
                                                                                                                                                                                                                                                      MD5:993D591B393801CC90AB56328D29D5BB
                                                                                                                                                                                                                                                      SHA1:DC84D5D1F0F8C56FAB7C9DE03248DE5B6F1F5889
                                                                                                                                                                                                                                                      SHA-256:CAB6B3A7941FF713F3AAB4A215F14426074B0B704DA87834265B26658A7C779D
                                                                                                                                                                                                                                                      SHA-512:1AC709340C77E566CCEF8BF8160C8D27830F0C3466F00479A7098BAE7D03B1091B62D3B3C6BFD352CF715D77E4424F55171A42B7D282C64A61B3B52E856DAE34
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://syndicatedsearch.goog/afs/ads/i/iframe.html
                                                                                                                                                                                                                                                      Preview:<!doctype html><html><head><meta name="ROBOTS" content="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta content="origin" name="referrer"></head><body><div id="adBlock"></div><script nonce="xpzuLVRMnSKNl_kZfo-jLw">if (window.name.match(/^{"name":"master-\d+"/)) {var script = document.createElement('script');script.src = "/adsense/search/ads.js";var href = window.location.href;if (!!href && (href.indexOf('?pac=') > 0 || href.indexOf('&pac=') > 0)) {if (href.indexOf('?pac=1') > 0 || href.indexOf('&pac=1') > 0) {script.src += '?pac=1';} else if (href.indexOf('?pac=2') > 0 || href.indexOf('&pac=2') > 0) {script.src += '?pac=2';} else {script.src += '?pac=0';}}document.head.appendChild(script);window.IS_GOOGLE_AFS_IFRAME_ = true;}function populate(el) {var adBlock = document.getElementById('adBlock');adBlock.innerHTML += el;}function getMaster() {var m = null;var pIndex = window.name.indexOf('|');if (pIndex > -1 && window.name.charAt(0) != '{') {try {m = window.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):8180
                                                                                                                                                                                                                                                      Entropy (8bit):4.579435004599512
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:gNpDwROFwJiJDCYH6TgUvtveEeLVImYPExJzFP/0CWRohEK0zI6sT8pryFBpTi9z:gN8WCYaTgesLVTxXthJIsggmp
                                                                                                                                                                                                                                                      MD5:355AA7FFDF5204F28AAD1BAD02E0C4A5
                                                                                                                                                                                                                                                      SHA1:86801C86D8270F35593E012270ABBD1396471E5D
                                                                                                                                                                                                                                                      SHA-256:71F0DD38E96D7A92EE695778AA8CF84DB112685261654CC8B25F91426DFD3092
                                                                                                                                                                                                                                                      SHA-512:660377CD6FA64AD304653F26487A76029A01FE1660EEC46320C414114B96F8EFDED587A56D5D69428EE830763B2BF7FBE85ED2B6AA5F91804287E43577A3C298
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/main-key-visual/pc/logo.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="144" height="32">. <defs>. <style>. .cls-2{fill:#8e8e8f}.cls-3{fill:#070203}. </style>. </defs>. <g id="Logo" transform="translate(-56 -60)">. <g id="black" transform="translate(56 61)">. <path id="Path_1" data-name="Path 1" class="cls-2" d="m234.727 396.883.47-1.6a2.91 2.91 0 0 1 3.18-2.294 4.077 4.077 0 0 1 1.707.361l.671-2.273 1.254-.32-2.362 8.222h-1.056l.011-.456a4.776 4.776 0 0 1-2.185.563c-1.629 0-2.035-1.02-1.691-2.2m5.1-2.635a2.927 2.927 0 0 0-1.37-.331 1.868 1.868 0 0 0-2.1 1.467l-.41 1.412c-.264.883-.04 1.338.793 1.338a5 5 0 0 0 2.113-.542z" transform="translate(-178.03 -371.31)"/>. <path id="Path_2" data-name="Path 2" class="cls-2" d="M246.734 394.255a5.06 5.06 0 0 0-2.261.649l-1.218 4.268h-1.17l1.684-5.863h1.043l-.055.6a4.284 4.284 0 0 1 2.289-.723z" transform="translate(-178.64 -371.508)"/>. <path id="Path_3" data-name="Path 3" class="cls-2" d="M248.166
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):793
                                                                                                                                                                                                                                                      Entropy (8bit):7.592024988965058
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:6v/7ikgcYpxzJIc3YwIC7Ld4cQTCb288OQHjk5hVyH0Oo+8YYxVoII+Cz:rZJIiI+ifCDijqQHvoWjfz
                                                                                                                                                                                                                                                      MD5:429B4E7A15AF189491263B5395D6BCA7
                                                                                                                                                                                                                                                      SHA1:F1368BABEBDACD769EC4C26508847DC6BC542A4C
                                                                                                                                                                                                                                                      SHA-256:1EADAB3FF33D43B43F4D635F2D15EA6151DA88F45611BF1ECB9560CE52165C49
                                                                                                                                                                                                                                                      SHA-512:225ABD1801856AE04F23360CDEAA3800DD72D1218B01EA8A27C8A030DF70192281F17BBBD7762F04192291BE3B4AD50AEAFB1F005919B473D3BD28A614073003
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....IDATX...I..E.....{z\..K\H.......Q..AAQ....CL..AE....A.. h..\4.....Fa"...`\.. .$.....Ny..................b.......^-..\.)...O|Gl..aU...o...\.s`.4D.....`..q.a./aS.w.w..7!.....{h..j.=.......q........B8.W...e.a..."..+...B.-.....&.b]..i(.y..N<P...S...i]...6._.;......p=.......m*p..\J....O...W.dcp#j..."oJU..Ss....=6K...a..,............IL.0}.3x.7..?.G.+.(&..G.497^...1.:y......f.b.........Wx..J.U...O...w.{._...N.r.1.B*.i.b..?...m)..-.9)*w........c\....r..]..=..<.........*ZDY........!`C..M."._..M./.. Tj...o.\..e.-...e....w.sa..v.wP..Jm..nN...Y+U.6.=........(b.... ZUkv.(.).>..UC..Y..A.J......=#.d......#...|..8.pI.e.4..SX=....H...U.hv... I...Q..6...z|....._D..D.|5..vTr:.t.....#,u......R&.`...b....I.3.v=..#t._.....o.....IEND.B`.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):315
                                                                                                                                                                                                                                                      Entropy (8bit):5.0572271090563765
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                                                                                                                                                                                                      MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                                                                                                                                                                                                      SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                                                                                                                                                                                                      SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                                                                                                                                                                                                      SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://tfsroanoke.com/favicon.ico
                                                                                                                                                                                                                                                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (35078)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):35081
                                                                                                                                                                                                                                                      Entropy (8bit):5.359199579444158
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:TP2y1fTVcwDn85NdxBB5gPBPJ8rnaVG4xYEb0Ddem+euROvvMzLXWI+6Ch/ZXhJ0:lIrnSG4xYEzRL/
                                                                                                                                                                                                                                                      MD5:1FDEA36B643DC632E57281F5AB800EB3
                                                                                                                                                                                                                                                      SHA1:3DA88B604DDDD017CC54B2C2BE895C831BC2A1B1
                                                                                                                                                                                                                                                      SHA-256:D3196B596E25AC03D59C9CE3809D28FAA6F957117B903A963295AE17096A356D
                                                                                                                                                                                                                                                      SHA-512:E0EED81479611FF77DCAEFBC627E1D298E496A3C81AD4A7289A40894A008596FC9C8472C189094398634E8596D2438A3904D3E3FC84EA75DD0B923658B3C27FD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}hasAdblocker(){if(void 0===window.google)return!0;const e=document.querySelectorA
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 940 x 832, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):367701
                                                                                                                                                                                                                                                      Entropy (8bit):7.9811926304030765
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:GfEwCdLzlxLTd90fDSzfyPmGXqJ4xwpH/BKAvfzU+/YHt4/C/JmuD5BoD:GPAzlryf1PmWT8fgqzL/Yy/Cp8D
                                                                                                                                                                                                                                                      MD5:C4984E865700704E550D3194097CF25B
                                                                                                                                                                                                                                                      SHA1:55864D8CF47CFB199E68BB1748441F57363014FA
                                                                                                                                                                                                                                                      SHA-256:7CD8C17BC3CCB222413F0ACC770FF2928A775F88317F1121B7F8BD3490CF8F1C
                                                                                                                                                                                                                                                      SHA-512:A024D3B1C68704D40A6DDCCDB05A4243BF13AAC063EDC8282F32BB4E276DF2D1E771FD9D4694C4796F3523643092965641A443ACC814F6646E0C057336A9B9CC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/img/product-detil-page/tire-list-thumbnail/pcr/H750_normal.png
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......@...../......pHYs.................IDATx...w.eg~..~.g..ONu*'.R..n.%u+t..v6......^.&.<..`.a..\.%..\|...`clp.$uP.%U.'..W^...:U.....}..{.,.TUg.}B.w...,..B.!..B.=F.....B.!..B...#.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):227
                                                                                                                                                                                                                                                      Entropy (8bit):5.157130802329107
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:tAaLPnI9mc4slzu/RChSBzZpe4LrduZAqS0Af6FY:tBA9IbpeGQAp0AJ
                                                                                                                                                                                                                                                      MD5:904B11F8B537354C6A8542CDCD0FAF1F
                                                                                                                                                                                                                                                      SHA1:6269C933A2DA8570E5B28237F1DA0B9E4A1E5281
                                                                                                                                                                                                                                                      SHA-256:653FAD72843CA1A002050BD538C1399C98F8FD238C81636F59D3CB17A8DFFA98
                                                                                                                                                                                                                                                      SHA-512:8C0639F4DB4597181A032AD3CCCE05F71572420F415D188675909B83042BF072D0BA4C780F7389A13847084A8AE51F52BD0DF287DE064E37E22AA2161D0166B4
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-local/resources/svg/icon-down-arrow.svg
                                                                                                                                                                                                                                                      Preview:<svg data-name="Icon - ddl arr" xmlns="http://www.w3.org/2000/svg" width="18" height="18">. <path data-name=".. 491" d="m0 8 4-4-4-4" transform="rotate(90 3 10)" style="fill:none;stroke:#000;stroke-width:1.5px"/>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1702
                                                                                                                                                                                                                                                      Entropy (8bit):4.6653836799978725
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:q5/M00feFAzqXNvKJT0PVQpV1USvoPkxF0:q5k00fGXNSJTyHP60
                                                                                                                                                                                                                                                      MD5:CC19419430086F89BE6A1072B3E2EC2F
                                                                                                                                                                                                                                                      SHA1:5E36A9E6CE6E0EE87B9FD2E81B589093E7ABE38B
                                                                                                                                                                                                                                                      SHA-256:4B3A6FC11070D4C679D43159C98D079C3AF514C836ADC90DF172F46525A9C344
                                                                                                                                                                                                                                                      SHA-512:1D983356A45574F3FE0951EDE448FD40B7D4A8810DB572FAC8F54AC346ABA5F0FE6090CA01FF6AC455D3F7500487EC02728EDD3D8235022EA19EB1954067A839
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg id="ETC_Award1_White" xmlns="http://www.w3.org/2000/svg" width="44" height="44" viewBox="0 0 44 44">. <path id=".._46708" data-name=".. 46708" d="M32.792,8.778a32.775,32.775,0,0,0-.143-5.842,1.375,1.375,0,1,0-2.723.379c.017.124,1.63,12.541-5.443,19.511a8.261,8.261,0,0,0-2.459,5.844,17.327,17.327,0,0,0,2.906,7.914H15.465a15.37,15.37,0,0,0,2.766-7.914,8.261,8.261,0,0,0-2.459-5.844,15.577,15.577,0,0,1-1.879-2.245c-3.9-5.649-3.856-13.2-3.67-16.08H22.48a1.375,1.375,0,1,0,0-2.75H8.968A1.375,1.375,0,0,0,7.606,2.936,32.557,32.557,0,0,0,7.465,8.8a5.068,5.068,0,0,0-3.906,1,3.908,3.908,0,0,0-1.308,3.082A9.637,9.637,0,0,0,6.1,19.615a14.8,14.8,0,0,0,5.843,2.934,18.277,18.277,0,0,0,1.9,2.235,5.5,5.5,0,0,1,1.639,3.885c0,4.056-3.74,8.335-3.778,8.377a1.376,1.376,0,0,0,1.029,2.287H27.5a1.375,1.375,0,0,0,1.1-2.194c-1.065-1.436-3.83-5.758-3.83-8.47a5.5,5.5,0,0,1,1.639-3.885,18.175,18.175,0,0,0,1.9-2.237,14.763,14.763,0,0,0,5.854-2.955A9.671,9.671,0,0,0,38,12.844,3.9,3.9,0,0,0,36.7,9.776a5.06
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 960 x 294, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):390326
                                                                                                                                                                                                                                                      Entropy (8bit):7.98477637609286
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:PuPZ2D6ovOC6Kwy9sEFRDLzReoO8zv51tXIiHomw7SzAHSV4yWDcmmnRzCqy4PsL:2P8M7UGEFRTcbELVIi/zz0+DFbRm6Plw
                                                                                                                                                                                                                                                      MD5:1A2613F4E73E4638AD7303627FEA1476
                                                                                                                                                                                                                                                      SHA1:FD999177ADB67544F8FCE8BD4402C326612B2D68
                                                                                                                                                                                                                                                      SHA-256:05843B6442DCB329105AE9BE6A353E53C61FFFD153D418080EBF0C2B28B176CE
                                                                                                                                                                                                                                                      SHA-512:5DC0BE8A39E844E9BE26026AF0FA83CEE5075FAF98903CEAC96257BEF0284215B1AF1E15446DE7C98A181A6BC2F509601A893FEB795E9E2627A6D1A47E40C717
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......&......T.-....sBIT....|.d... .IDATx^.y.eWu.y..|9..RJI))....b.1`35U..*.......n(.2........_.....h.p.....i..3.....3S.T...o.o.....=...U.m@..E.{.9...p....nU..H..@#.F...~8.h.k~.>....[..'>.....wI......q..._..&~...q...6.x.s...........e...K{......._[.?.;.c......waqv.....n/,...m...........+..............b{...w..jmU..V....jf.....)..]Y[.^[[..Z..........V....|Q..><2rF.n.....r....&.../,,,n.........+.k;z[.'FFG.W.................2...w.Z..[=..z~kmumquuuE....@../:=777?...wY.....C..jU]\]^....;.:...K..u..%...g.V.....[.]l..)...<..0?.e.S..].2>>~byyy......I]wA....eK......;[.O.^S..=......Z......}....>........4.h$..%...9..4.h$.H...."............}..7o^.....{..C.&.....3g.l.8.}.wm.0<..3.I.........W...G.......V....>........-.+..i.dO_.@au...p..K...}..WW../..l..........kkC.....1=.........f...Z........@........./..>.....]..eR/=....A.=KK.5..m.`..^d.......z+..J.W.v..u.2....g.2+.%.Y\.k....sz..c h..k:.....+...5..U.@....z
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):36477
                                                                                                                                                                                                                                                      Entropy (8bit):7.992501766328853
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:768:YSa6sygHYR5onnzEjEzfj2AHHs2a34Syn/BVdxVSzBn/ejHgwuDMd7pQohYRJFm:pa6eHVeEzfj2AHMR34l/BVdSR/CHsDMR
                                                                                                                                                                                                                                                      MD5:3DEAF01315E2177FFF425C94F8FD85DA
                                                                                                                                                                                                                                                      SHA1:2C6E0EBD4D95E561D1EB9FAFD1EBA8FEA1550331
                                                                                                                                                                                                                                                      SHA-256:2DE255CF29A741ED04E31763C5B639129DD01601E628233AED118D71A6DBE9DF
                                                                                                                                                                                                                                                      SHA-512:8EDB582C00DC1C6966BE120E04F0DB102C722739BAAEB2F925A25B31583E94F76EAB636E121F2F5694AF1304F481D66725DD254A1A4E7FD76EAD7C36EC711199
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_hkt_ionic5_brandfilmnew_1920_970_240318.jpg
                                                                                                                                                                                                                                                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................o...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma..................wmdat.....*{.......2..D...A.P...).+..LC...TnF5...7|...k..Q..x../.....Q.].dDZ.4.#..+..X...2.1...a.$}.f...t.....[.b-.4..q.)..7j.DF.S=...x.#.H..~HZ......X..H0...v...>.}{.g4.4.......mb.V..^.......V..z.b.r+...X.g..].-........S.B.te.|....Kf.y....z.tV.5.AC..Y.!....U+.]L..Q!.^....d./...N..2..._...W..e...\4.:=.._VK..J-...?.e....t..<...c...&.....)W..kH... [.'|%...E..=....dg\..].T{c....tg.8....]`"s_........+.. A.<o}..+.v+7R...v..:.%...%4....:.S..~.JG..n.:V.l.!....z.i......].%.1vi.[,..]j&0.."......X.f;u....n..a.J.n..R0H..)S7.....TMdB$.....B..2.<."Y...'j..f..4.DG....1..0.D...>\....:+&..D.`..?..,e.../.}P.L.2.|...~>?.>....\...(....!-.....:,OT.c ..}.l.*....iNH...3e.B.$.2..q...LqSd.)...;ND...N.T..P.B.B....jP..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1337
                                                                                                                                                                                                                                                      Entropy (8bit):5.146874738438254
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:t4pb8OVwZwRjAHR5bCy3BC9HRiaQC0ObVTW4bqUAQwcKgx:zxZwRjKzIHRhQPsVTJqU+c5
                                                                                                                                                                                                                                                      MD5:A72C2D58A8827EA42036F3ACD9AC7340
                                                                                                                                                                                                                                                      SHA1:2B912FACE3E6E413E5415EA5754746FAFF3DDA25
                                                                                                                                                                                                                                                      SHA-256:16B3461C2793E735699449F0A7394DF6DD9DBDF814FC2B6BE0139891AC36A9ED
                                                                                                                                                                                                                                                      SHA-512:643C0D4CD0376F7A61B3677170775F30AD046065FE1CAF64AA714D3EB1AD5D52FCEE372BAD8565819C9EF9730EE3F621EAB64740CA10F70A0A646231D1CCFD4F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-local/resources/svg/c_pc.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48">. <defs>. <style>. .cls-2{fill:none;stroke:#fff;stroke-linecap:round;stroke-linejoin:round;stroke-width:2px}. </style>. </defs>. <g id="Icon_-_pc" data-name="Icon - pc" transform="translate(7 7)">. <g id="icon_pc" transform="translate(-8 -7.244)">. <path id=".._45473" data-name=".. 45473" class="cls-2" d="M38.131 17.6a18.181 18.181 0 0 0-8.968-2.359 18.775 18.775 0 0 0-7.833 1.749l-2.268 1.085a37.147 37.147 0 0 1-6.135 2.313l-4.294 1.226A5.055 5.055 0 0 0 5 26.428v1.941a2.446 2.446 0 0 0 .661 1.652 2.357 2.357 0 0 0 1.653.657h3.057"/>. <path id=".._45473-2" data-name=".. 45473" class="cls-2" d="M39 30.383h2.457a1.842 1.842 0 0 0 1.84-1.84v-5.809a1.992 1.992 0 0 0-.944-1.6L39 19.23" transform="translate(2.524 .296)"/>. <path id=".._45473-3" data-name=".. 45473" class="cls-2" d="M16 29.612h18.262" transform="t
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):11365
                                                                                                                                                                                                                                                      Entropy (8bit):4.821232028226365
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:ntle6/+S5jxebyph6O3bGzzSCpu2QnuShUITiRH:5+g1ebyrQo/ONH
                                                                                                                                                                                                                                                      MD5:FDA819FAF0811FE01F98ACB87C4BB859
                                                                                                                                                                                                                                                      SHA1:EA096382DB3A20B4CCA1DD55C56E5C00D83240FC
                                                                                                                                                                                                                                                      SHA-256:D0486F07146CC0E5EB525B51ABC5F8C14F7BC40AFC7EDB88D4FC7CCC87867E6C
                                                                                                                                                                                                                                                      SHA-512:FF6C68A6158C3FD1B5553CDBF6D01F6E9315C995160377B68F6D47F48CF86B44D2318B0CAE85CE34FFC1E15A24CD90E17CEDF113BA2E3DEFBE0284583FA6B79C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-local/resources/img/sponsorship/sponsor-uel_lc_240729_w.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="86" height="46" viewBox="0 0 86 46">.. <defs>.. <clipPath id="clip-path">.. <rect id="..._10" data-name="... 10" width="85.069" height="45.251" fill="none"/>.. </clipPath>.. <clipPath id="clip-path-2">.. <rect id="..._15389" data-name="... 15389" width="45.447" height="45.251" fill="none"/>.. </clipPath>.. <clipPath id="clip-path-3">.. <rect id="..._15391" data-name="... 15391" width="30.887" height="45.25" fill="none"/>.. </clipPath>.. </defs>.. <g id="sponsor-uel_lc_240729_w" transform="translate(-304.386 -935.792)">.. <rect id="..._13570" data-name="... 13570" width="86" height="46" transform="translate(304.386 935.792)" fill="none"/>.. <g id=".._17" data-name=".. 17" transform="translate(304.989 936)">.. <g id=".._16" data-name=".. 16" clip-path="url(#clip-path)">.. <g id="..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:C source, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):3424
                                                                                                                                                                                                                                                      Entropy (8bit):5.084649131863167
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:BUKPWAbnEdGloruYAM3wEeoHVEpndxnc6cd/8mmilEeMaqehBBdBWRBP8/geS:KKPWBdGlorftHMHHzaJOP
                                                                                                                                                                                                                                                      MD5:8AB435A5EEE0DB2A3A6B14982368917D
                                                                                                                                                                                                                                                      SHA1:F92C2D67F88B6AC49F78E1CAE60AFAB9589B39F3
                                                                                                                                                                                                                                                      SHA-256:1F8EEA6E9C5C4FA97B2E80D3200575821DD82097B28973F24A299ADD2EFBE274
                                                                                                                                                                                                                                                      SHA-512:692EE6693CFCACD007814F0CB1A40D361BBF45B3EF4CD13D116A1C1F99651CA910F23119B7BCF56DDFDBE726600D2C4C45CF18123B132011C772CDC431B53100
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap./******/ ."use strict";./******/ .// The require scope./******/ .var __webpack_require__ = {};./******/ ../************************************************************************/./******/ ./* webpack/runtime/compat get default export */./******/ .(() => {./******/ ..// getDefaultExport function for compatibility with non-harmony modules./******/ ..__webpack_require__.n = (module) => {./******/ ...var getter = module && module.__esModule ?./******/ ....() => (module['default']) :./******/ ....() => (module);./******/ ...__webpack_require__.d(getter, { a: getter });./******/ ...return getter;./******/ ..};./******/ .})();./******/ ../******/ ./* webpack/runtime/define property getters */./******/ .(() => {./******/ ..// define getter functions for harmony exports./******/ ..__webpack_require__.d = (exports, definition) => {./******/ ...for(var key in definition) {./******/ ....if(__webpack_require__.o(definition, key) && !__webpack_require__.o(expo
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17021)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):395258
                                                                                                                                                                                                                                                      Entropy (8bit):5.65185184986864
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:oVAJKYnsmQ8H9Z1HcRCrdHe5NAoEZMf3/OyfBuT+borl:a0Wm9H97Hc8Je5aYAl
                                                                                                                                                                                                                                                      MD5:3E3ABC4347A757C10D018BE8F7C13538
                                                                                                                                                                                                                                                      SHA1:DB4E6A810AA650837B7BFF4B2FDDEB5AE57D128C
                                                                                                                                                                                                                                                      SHA-256:378CADA0213097F2F38CD439544D8D2DC3FCC8B22776C3080582C290A6AD5BB7
                                                                                                                                                                                                                                                      SHA-512:FAF3ABD10A44CD83E93AF7071C57E80109CDC8E9AD10CA2BABCC07905EE91DF0B7A5EE62A401CF819DE1E17FB29A3AACCEEF83C46D443C4773DF47F67CFAC52E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-J5552B6X0Q&l=dataLayer&cx=c&gtm=45He4cc1v79936000za200
                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":15,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":11},{"function":"__ogt_ip_mark","priority":15,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":13},{"function":"__ogt_ip_mark","priority":15,"vtp_instanceOrder":2,"vtp_paramValue":"internal","vtp_ruleResult":["macro",3],"tag_id":14},{"function":"__ogt_ip_mark","priority":15,"vtp_instanceOrder":3,"vtp_paramValue":"internal","vtp_ruleResult":["macro",4],"tag_id":15},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclu
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1835
                                                                                                                                                                                                                                                      Entropy (8bit):5.3391895085210255
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:t4tsvS0JvWTZRYoLpR3QELWFOYHjNhlllsxVMViUI7gKjNhlllYaCedBjNhlllxc:jaJTTrTSIYSxVMIVVddG8k
                                                                                                                                                                                                                                                      MD5:80255F1BC906E33BA2C01D55D660DE71
                                                                                                                                                                                                                                                      SHA1:61D16B1C09A76E85F5C15DF770380C30D1C3044D
                                                                                                                                                                                                                                                      SHA-256:71C6105213DD0FACB940D0E7A99BBCA433899D6FC4EC61D173E5A706FABBEE6B
                                                                                                                                                                                                                                                      SHA-512:F7F0B75B2953C4AD86F16CA09D0F98865E4527A75C19FFBB7C83E4BE7698F90462B5DB4CB1BA41A7CA372FCDD38DBDF470110743C950A62414BD3AB9EE807A94
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/local/images/home/icon_drivingtips.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="80" height="80" viewBox="0 0 80 80">. <g id="icon_drivingtips" transform="translate(-164 -35.003)">. <g id="icon_-_driving_tips" data-name="icon - driving tips" transform="translate(270.207 46.703)">. <rect id="..._12376" data-name="... 12376" width="80" height="80" transform="translate(-106.207 -11.7)" fill="#fff" opacity="0"/>. <g id="icon_driving_tips" data-name="icon_driving tips" transform="translate(-107.207 -11.7)">. <path id=".._45473" data-name=".. 45473" d="M25,50.3H56.14" transform="translate(0.76 0.999)" fill="none" stroke="#000" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.5"/>. <path id=".._45473-2" data-name=".. 45473" d="M58.986,26.076A32.061,32.061,0,0,0,47.618,24,33.112,33.112,0,0,0,33.8,27.08l-4,1.914a65.5,65.5,0,0,1-10.821,4.079l-7.572,2.163A8.916,8.916,0,0,0,5,43.726v3.5A4.314,4.314,0,0,0,6.165,50.14,4.159,4.159,0,0,0,9.081,51.3H13.3" fill="none"
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 940x832, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):375370
                                                                                                                                                                                                                                                      Entropy (8bit):7.987332282814122
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:2nRQ9XeBktZYxqVgplW8EkesmWZ/ZsuH0Gr8zdbRuIPqCaXCBeNxQ+UHWnE1vQwZ:2K8KRVgplWXnspZ/Zt0GrwdYIPWkeN+D
                                                                                                                                                                                                                                                      MD5:0A20632F352110BAEFF633559BEC7E23
                                                                                                                                                                                                                                                      SHA1:F6B7B7769E5D08B6FE60AE40349F6A1CBCFF1FC4
                                                                                                                                                                                                                                                      SHA-256:36E0D6D87D8F4441CEE1A879803FED40854739BB0EA43D3226D272E803263842
                                                                                                                                                                                                                                                      SHA-512:8F4F2F8A4D7DD5D173BF90802A939B91BAD42D767764D6C61EA46DEE1D1815F96A0C065C5E69A9B15C54ECBB91439102CE85F980B6C38FA9727639D60072F1BB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.....!Adobe.d@...................................................................................................................................................................@...............................................................................................!...1..". .A2#.3.0B$.%.@C&(.......................!1..A.Qa".q2...B#....R3..b$..r...CS4....%.cs..DT5&..dt...'.....................!1.AQ.aq. ..."0....2.@...BR#brP.....3CSs..............W..~..Jv.V.x..........<zY._1......?....NU...Xt...[.......t._....J....8.;.9..!....U*....mm....4....;...Q.Ls.?..|......oaGX....=..K.......Wc.D.&..b.OY....Al.[zV.m..;.K.{.f.........NZ.W.~....=..... ...b..Z.&...E...i.k.wE.qv$........sP..k...uh.|...S_.#.$..${#....*.dH..ZE$.f....5..>.Z[../Y.9.yu....9..j.J...7.....T..?5.fy..o.I..AzXA.X-9.e.k..+.s9|.......n...._'.y.U.....-a.WY...Y.&.d.t..U....';oG.a,..;n... ..A,.\.z..n...ZY.U}.h.N..u.G.......u.yk..o..QZ.>.D...~.c.2.....>..G...s...V].n.e..tzTA.`G..g~.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 940x832, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):85132
                                                                                                                                                                                                                                                      Entropy (8bit):7.9705015639255326
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:4PG1mAOgO1Y1LlC5JEqhsNu+4prdqOOf42iAMHazS1JG+oObEoAayQZQafie:4P+cK1o38G3Og23waeJnosAayQ1fie
                                                                                                                                                                                                                                                      MD5:BF7032193233FDDD0B18B2138D87E2DF
                                                                                                                                                                                                                                                      SHA1:D1F7AD5739E138A2E8C0FA499EC15ADFFE4158F5
                                                                                                                                                                                                                                                      SHA-256:F4BDCB9E6F84726221E91FB86B70A78AE585D5EA7CB94D1AABA8E6D53C851607
                                                                                                                                                                                                                                                      SHA-512:02DE181E76075BCA2EF7180BE1F380D3B909A3CD995E8BCE2F183E224379279DE5B8EF8D51884D9086AD8DF6E3E256B55EE4A2499B7507B5422239FC749C4584
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/img/product-detil-page/tire-list-thumbnail/pcr/H125_hover.jpg
                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):3907
                                                                                                                                                                                                                                                      Entropy (8bit):4.623298519118483
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+YBMTdK3IHXGlyd84QOqj1yPWw0tKh/SODOHFFvDY8:5CTdK3I3eO847V/STFLY8
                                                                                                                                                                                                                                                      MD5:10DAF9B807C827496AE875B14C7D5F5A
                                                                                                                                                                                                                                                      SHA1:B2C52088309F7CB50C2BB6057F16D068D189B677
                                                                                                                                                                                                                                                      SHA-256:74C879204064136206E27094CBE9FCE5A416553FEFC90FB001CDA06ABE8FDBDC
                                                                                                                                                                                                                                                      SHA-512:7270BF8E88E0521254CBA73385A5C81F9BBA68E97A6A6B42FFDB0553907E23D6233275774D2C5C65F12D4745BDAABBA03DAB818E9E43663A1464F0844B54C228
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="104" height="46" viewBox="0 0 104 46">. <defs>. <clipPath id="clip-path">. <rect id="..._13583" data-name="... 13583" width="104" height="46" transform="translate(0 -1)" fill="none"/>. </clipPath>. <clipPath id="clip-path-2">. <path id=".._55997" data-name=".. 55997" d="M18.438,43.113c-1.284-.577,1.892-6.975,5.747-7.544.514,4.076-3.67,7.613-5.389,7.613a.879.879,0,0,1-.358-.069m6.135-9.425c-.536.047-.826.488-1.381.534-3.549.311-6.638,3.945-7.141,7.46a2.842,2.842,0,0,0,3.006,3.43c3.341.03,7.034-4.372,7.514-7.8.306-2.168-.6-3.633-1.846-3.633a.946.946,0,0,0-.151.008M32.63,34c2.126-.743,4.237-1.138,4.121-.161-.13,1.106-3.465,2.955-6.451,4.707.962-1.913,1.638-3.328,2.33-4.546m3.53-2.656a11.838,11.838,0,0,0-6.911,2.039c-1.454.972-1.419,2.082-.154,1.712.392-.115.576-.23.952-.346a70.036,70.036,0,0,0-3.61,7.747c-.714,1.92.547,3.352,1.248,1.758.5-1.135,1.135-2.442,1.7-
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1327
                                                                                                                                                                                                                                                      Entropy (8bit):6.404985146255759
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:hXJFsd2tMwjemE0/fnWmNwnyb6zWcJuzKqvEMqE4Efl9:hZBM9mEmdNwO6zWcJuPvE2HT
                                                                                                                                                                                                                                                      MD5:5BA72E014A3F96F8DF3EC733D3688602
                                                                                                                                                                                                                                                      SHA1:A1700DABB9522FE735D1E9E38301A6F7896A310D
                                                                                                                                                                                                                                                      SHA-256:B1CD2CAF33DB4E0BB575C01B8C6543E6B1726AF805244E658FD72B58EBE6E17C
                                                                                                                                                                                                                                                      SHA-512:168F7D561A7C64936E2D6346C25A0F38DA51587C7FC4E2225E62FE9DC3FDD4EAA12E89ABE45F6E1CB0C89F8B8D9FA335BFD4D32128FBF56D3D8B62BEEE049B17
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/favicon/favicon-32x32.png
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE....f..f..f..e..g..g..l..o!.f..f..d..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..e..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..e..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f....(.. ....tRNS..............%65+.#,..............<.. ....zY.....N..`l...P.(..X4.T...R..i...H....2s..........u...{..dJ./-...bq.V......."..&..o.=.....r.ieL....bKGD.........tIME.....4#N.T<...wIDAT8..y7.A...Ky.R...BD.FE.Jd..d...|d3.....<s.w.=.3....a.H,.c.|...$".X..PX$.I........LV..).Rc..4.j...NO`.?...\..F..h4.4.<4..d*s.A..Zi{[......ttvI.......=1.................F\t3..n...G.OGB&c....Or>..j....P.D.,.s........2.W.}..., ...+...Q....[...|#;J.T
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 940 x 832, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):476245
                                                                                                                                                                                                                                                      Entropy (8bit):7.980162160051905
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:WOPGfXZH5A3C6/40WifZbg4AtjEHbHEhhKZijJPYQX:W0GvZ23C70Wihb7gM7oYQjJP5X
                                                                                                                                                                                                                                                      MD5:049D6BFCE5C7523B1D9133BB528CBB33
                                                                                                                                                                                                                                                      SHA1:68E1B6FA906EEAE2E92BCDAC4FB50B6CF38DB37F
                                                                                                                                                                                                                                                      SHA-256:293E606D564026C928922B6AA0464DB8F7F51DF7186818E8442990A98C1C06CF
                                                                                                                                                                                                                                                      SHA-512:BB9243BBCCBD5D56E6B1313D4520D73607025116FE4963FF26F75832BB3D329C223AC63ECE5F684DE4B254EAD057C8B1AD0CF5756A562E4AAEDAED2AAE7FA2F5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/img/product-detil-page/tire-list-thumbnail/suv/1219IK01A_normal_tuv.png
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......@...../......sBIT....|.d... .IDATx^..`U....!!.. .v..Q..[......Z.]ok...mmk..v.]b......}k]..@....T@..{f....<..97...@.^.sm..s.....$..<..K.^" ." ." ." ." ." .".R..$XSj>4............................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-..............
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1598
                                                                                                                                                                                                                                                      Entropy (8bit):4.967446858355319
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:73wEeq+mS9aMAIhXVGmVGhgmilFaai4i8v:9MHkmkhbai4i8v
                                                                                                                                                                                                                                                      MD5:B51598208DAFE03C52C830B328318D1D
                                                                                                                                                                                                                                                      SHA1:DBBD280678A309ED47CA765DF146C86E971B23E9
                                                                                                                                                                                                                                                      SHA-256:7DC4A2F915EC0BA243B2521ADA98E793162A9C5BD0430D7F4B325C0B2F0326DC
                                                                                                                                                                                                                                                      SHA-512:5290BF71510D7C8B8EF9A178405A954D5D36137A9204646D201DB6FCF360DD99C7E3868EB6D0840068B8104BC005A516873213E9ECA6ED2CD1F8511C834BC448
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/global/common-menu/clientlibs.min.js
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap.var __webpack_exports__ = {};.// This entry need to be wrapped in an IIFE because it need to be isolated against other entry modules..(() => {.function main(){. const $innerTab = document.querySelector('.cm .tab-inner'). const $activeBtn = document.querySelector('.cm .tab-link-box .btn-tab.active');. const btnWidth = $activeBtn.clientWidth;. const activeBtnPos = $activeBtn.getBoundingClientRect().x;. const overflowPos = activeBtnPos + btnWidth - $innerTab.clientWidth;... const isRtl = document.querySelector('html').dir === "rtl";.. if(isRtl){. if (overflowPos > 0) return;. const scrollMoveTo = overflowPos + ( ($innerTab.clientWidth/2) - (btnWidth/2) ). $innerTab.scrollTo(scrollMoveTo,0). } else{. if (overflowPos <= 0) return;. const scrollMoveTo = overflowPos + ( ($innerTab.clientWidth/2) - (btnWidth/2) ). $innerTab.scrollTo(scrollMoveTo,0). }..}..window.addEventListener('compFunc
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):3802
                                                                                                                                                                                                                                                      Entropy (8bit):5.170350829815007
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:+zGDl5PL6cbd/XDOZ9RAMkEKz6H/IKfC9R0ICMoZWUpyXu1vfhFUKA4h8SRc/K3c:+zAlzbE9R8EKhKAR7dUpyXuDvA+Rcb
                                                                                                                                                                                                                                                      MD5:EF79A9F5CDDF3CEE684B35625CAF0CFA
                                                                                                                                                                                                                                                      SHA1:3FE3DB9182AFD8A1C23D48379B588EAD0BABC31E
                                                                                                                                                                                                                                                      SHA-256:0A005A914654E8ADB09F4EF1CEB90BF8F7A97A2E42F29C6852C6F37F9171E027
                                                                                                                                                                                                                                                      SHA-512:656A4B8ACF8706ABB7E2828718612232283F093E3309698D8B18A9EB0072893013DE7900FB1BDABFC2C86F08AA5A355B5D86099F593279846BD60E95F9113A77
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="372" height="28" viewBox="0 0 372 28">. <defs>. <clipPath id="clip-path">. <rect id="..._12435" data-name="... 12435" width="372" height="28" transform="translate(0 4569)" fill="#fff" opacity="0"/>. </clipPath>. <clipPath id="clip-path-2">. <rect id="..._13625" data-name="... 13625" width="260.076" height="23.395" fill="none"/>. </clipPath>. </defs>. <g id="logo_ventus_s1_evo3" transform="translate(0 -4569)" clip-path="url(#clip-path)">. <g id=".._12954" data-name=".. 12954" transform="translate(0 4571.303)">. <g id=".._12954-2" data-name=".. 12954" transform="translate(0 0)" clip-path="url(#clip-path-2)">. <path id=".._56444" data-name=".. 56444" d="M44.352,11.668h9.392c1.768,0,2.631-.668,3.363-3.2l1.574-5.459C59.438.385,59.609.07,56.238,0H47.645L47.1,1.924h5.925c1.143,0,1.391.456,1.2,1.122L53.733,4.68l-7.409.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):423
                                                                                                                                                                                                                                                      Entropy (8bit):4.877132416090074
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:UftA3FKZ3uxVa9vA/oKe1iMKZ3V9vrTo/ByMR:73FKJueq/miMKJvTm
                                                                                                                                                                                                                                                      MD5:D47F09A8B93C43EED290F28A2DF809A4
                                                                                                                                                                                                                                                      SHA1:227E54BD5E8A3CDF669B4FA959835E6F64B40629
                                                                                                                                                                                                                                                      SHA-256:E832A2B48FBFA335F2E129DD20D0B6B423E340E0A82F9810D976359DB52AB2E2
                                                                                                                                                                                                                                                      SHA-512:C4723FC244FC5872DE10EC0E21E62B0B6204FB422244ABC1394098B12564AD12210E451F09891C704EDC4DE06D46D3F28882B167A385BBA37218487E7F1F048B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/local/local-tires-banner/clientlibs.min.js
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap.var __webpack_exports__ = {};.// This entry need to be wrapped in an IIFE because it need to be isolated against other entry modules..(() => {.function main() {.}..window.addEventListener('compFuncRun', main);.})();..// This entry need to be wrapped in an IIFE because it need to be in strict mode..(() => {."use strict";.// extracted by mini-css-extract-plugin..})();../******/ })().;
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 942x834, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):507645
                                                                                                                                                                                                                                                      Entropy (8bit):7.979734390884434
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:mSW2nwMD8TqWJ7GeXZqJ31TM4qmq3KAXdhkdha1:mSVwMAeWJ7GmAF1Q41sntKdhC
                                                                                                                                                                                                                                                      MD5:89EDF4E6B84AD6BE6DE204AC5B073700
                                                                                                                                                                                                                                                      SHA1:FE2076FA35CAD23DA135975B0C653BE780EF0E2F
                                                                                                                                                                                                                                                      SHA-256:19D6F05CC5C8F8926100A55FA07A69E8EE6997BCEE3394AEFDA2C2DD522B5AFF
                                                                                                                                                                                                                                                      SHA-512:0A06500ABD56D1B9290B3AE0A9DA625A8250490237284209BD30258B4BF8A551849D2A23EED9FC59434E092308ED740CB634C7DDB50AE73966DCDAA39EA03FB3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/eu/product/tire_list/pcr/IH01_hover.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................B...."...........................................v................7........!...1."AQ..aq2...#.....B..$3R.....b%&(Cr'48S..)Hh567DGVWXfgsv.....9Fcdx.....ETYw.............................................[.......................!..1A.."Qaq..2..#B....R....3br.$Cs..%4Sc..D..&6TUt......Ed...5e...............?...;.zx..9<f.<../.vX.y[.w....r.^...../e...{8a.....no..p....ii..3....h(i..(".5..|G<......?O.|..?......."|E.........}v..<........S.1,l{.........2.<.....x.[..}6.W..R?BXE.@..]..O.......M-..-....:.w=....=v....w....O/.aa...|........}O.~).........m.......B.R....?.....N.......}.2.....pt.v..]....@...=^1...x..`;...m.t..|A...;.eZ..........#.q.-.,v.7...6........o.;.z.........b:......i.zD>.@......M......|v..R?..=..H..g.....O....\...K[...;O...{.`.J..w_?{..s...7gQ....@.c.....n...n..Iu........F..$../...{w.]s..........k..N.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:C source, Unicode text, UTF-8 text, with very long lines (9067), with CRLF, LF line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):20748
                                                                                                                                                                                                                                                      Entropy (8bit):5.210791761219026
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:3oqU2BOiNi7diei1v7KMNvztoMNvzta2SzNON2Ek8cYOKF8qKnsMqqOZfqJy0G9+:sMf84v1Xr0G9J5CHXMGpT
                                                                                                                                                                                                                                                      MD5:F6B90609E021CC02A7921C1107445AE9
                                                                                                                                                                                                                                                      SHA1:9C78BF4C11FF74D3C696F105DFE001DA7E869797
                                                                                                                                                                                                                                                      SHA-256:C9044BF9B9639547C820999D82354113C4DAAB1346F54B82F6C63B53B3885C04
                                                                                                                                                                                                                                                      SHA-512:A7C3869C0CF5FFDF8AA8589AA9841D29DF6A05918C828C56AF2851EA86A16C3BEFF831EADC2D5CEA97F912B50B7959DD2F545C00CF3765C784846F86E25DAC4B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/local/common/footer/clientlibs.min.js
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap. var __webpack_exports__ = {};. // This entry need to be wrapped in an IIFE because it need to be isolated against other entry modules.. (() => {. function main() {. . const selectBtn = document.querySelectorAll('.Subscribe_popFooter .select-box > button');. const selectOpt = document.querySelectorAll('.Subscribe_popFooter .select-box .drop-box button');.. . var isInit = false; . function selectBoxHandlerFooter(e){. if(!isInit){. $('#popup_emailAddrFooter').click();. isInit = true;. };. . const $self = e.target;. const $selfWrap = $self.closest('.select-box');. const $targetDropBox = $selfWrap.querySelector('.drop-box');. const isOpen = $self.classList.contains('open');. let dropboxHeight = 0;. . if(!$targetDropBox.dataset.height) {. dropboxHeight = $targetDropBox.height;. }else {. dropboxHeight = $targetDropBox.dataset.height;.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):124075
                                                                                                                                                                                                                                                      Entropy (8bit):7.998264035692391
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:3072:Pe4uwhBxihiktRWlP5fKT4pfxiDJdKJyox141KdfJc37Bz:Petw4hGlpfxAdKscdfJc37Bz
                                                                                                                                                                                                                                                      MD5:6E5B87AB1E537A234F4CC0E67875F928
                                                                                                                                                                                                                                                      SHA1:9C9FC000DB6CD294E6A2CF303ED42CE65E3F0560
                                                                                                                                                                                                                                                      SHA-256:8949FC3CF87D7D4A44863199BC53F040B586BDF5FEBFE077023B6B11BCE43B6E
                                                                                                                                                                                                                                                      SHA-512:2A33A0723B4BB263B5B77816B062C6A97CA559FDFEF00ADB0039CE325B62AEC48F739ED2F5AAC5F1EB28391E54C14FA40F8A684798A2E1F34FF9AD1975FDE58F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/us/main/press-release/news_home_20241210_2.jpg
                                                                                                                                                                                                                                                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma..................mdat.....*.......B2........1@..l...l._.}....t....-........D.K....}.....ar..... .s..4h.........@W.rh.,...W.i..7.Jy..+.D...0..H#..V.k..c.7.PH......R..c.......i.oAh..~..}Q...8....%.C.....M>....zc../i.#=x.R..G.<......9b.gV[..C.K.Z.&.k..x.^Z".6..s:..Y.w:..p~......|..U .p...O....X..Mi...[#-..?k./+.ez...Q.o-'..r.;.T.l..K.9"q..h5...6......Kk..fZ(.. ...p.D.Y.. .#n...g.h.Ad...9~..V/.)..A.:=^..@.1......qJ..)!.....Z.O..J...V.....-.6_...6Y.!u.{...Z+.+....T|_._a.=..{.;X..v.v..!.,....}.C.)4=..4.M..o!U..)|.q9.U.x.O....A..-....Y...O..S.#2.h..CP..;.tJ....VH..|...D...6\..Z.... #..^...w.yl.i.g.{.he...<..._..{.bRy....t...#6.......|...@...$.B...=.V.{...sd...fQ..mF..5u.m..n.[.u.#...G..q...#-j._...d......3....
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:C source, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):5403
                                                                                                                                                                                                                                                      Entropy (8bit):5.058409100767676
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:KKPWBdGlorftHMdrKs48tKR5u3UvHqIqO+ZT6nPi+jag3:KKPWBslora7BYR52UvKIqO+ZTuPi+jF
                                                                                                                                                                                                                                                      MD5:D7E14EB4ED18B6F377DD3861A48F2F9D
                                                                                                                                                                                                                                                      SHA1:3C2EA9E10241B952297F0246F6CE829BB313F045
                                                                                                                                                                                                                                                      SHA-256:79A85DFBADB08DF0A9C379F1B040D7EC6731E1BCE77AF981AD7377C9186C51C0
                                                                                                                                                                                                                                                      SHA-512:BE6E3BE4470D34CC65168F18C31538086051BB6366D0AC6E80512F7EF2B31B2192ACA9A2F6F08F9D89C64C5233670524A5F9D72BD171FEC8841FB0F8A6E70BC5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap./******/ ."use strict";./******/ .// The require scope./******/ .var __webpack_require__ = {};./******/ ../************************************************************************/./******/ ./* webpack/runtime/compat get default export */./******/ .(() => {./******/ ..// getDefaultExport function for compatibility with non-harmony modules./******/ ..__webpack_require__.n = (module) => {./******/ ...var getter = module && module.__esModule ?./******/ ....() => (module['default']) :./******/ ....() => (module);./******/ ...__webpack_require__.d(getter, { a: getter });./******/ ...return getter;./******/ ..};./******/ .})();./******/ ../******/ ./* webpack/runtime/define property getters */./******/ .(() => {./******/ ..// define getter functions for harmony exports./******/ ..__webpack_require__.d = (exports, definition) => {./******/ ...for(var key in definition) {./******/ ....if(__webpack_require__.o(definition, key) && !__webpack_require__.o(expo
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):163
                                                                                                                                                                                                                                                      Entropy (8bit):4.938375496427355
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:t6WCafDDSJGBH8+hH0DDmJS4RKb58ZSFuH1NLQxL/VCUtqfvy6RLkqIv:t6wfDVdhU3mc4slvIcVqfaAS
                                                                                                                                                                                                                                                      MD5:AAF1CFED2A05021C0BC20D4B7F56B9CC
                                                                                                                                                                                                                                                      SHA1:14BA0FCA01C58C410A36C7ABD4C23C34BE937B07
                                                                                                                                                                                                                                                      SHA-256:EBE77475293BD1B99AB304DBB592C7886CCDF18E1928C1FC1D4B97C24D057FC9
                                                                                                                                                                                                                                                      SHA-512:218C61808346EAAB5C1C9A93DCFB2053C27A591167FC27FEA1AAA32E460FA46716221CF1E0A6E0184E690A86B0F4D29CD2358DCD9E97C281B3AE5F040C5C8C59
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg fill='#ffffff' width="24" height="24" xmlns="http://www.w3.org/2000/svg">.<path d="M7.59003 18.59L9.00003 20L17 12L9.00003 4L7.59003 5.41L14.17 12"/>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):4584
                                                                                                                                                                                                                                                      Entropy (8bit):4.8961648866969885
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+3hXFzdocRJOcBlcljcxcEjNLicvqWcnMTciEGm5ccslmghQcyJmhqCaz:WbHfXBGloy6NLbvqyoHGyq1yJxdz
                                                                                                                                                                                                                                                      MD5:597C77C65E346AEB8109A53EDAF0F167
                                                                                                                                                                                                                                                      SHA1:76B9D1412E8038D76946D3A0AABBD8D2974830EE
                                                                                                                                                                                                                                                      SHA-256:65F0712D9433B5395AE9CFDC2AA4B041C0EB46435793EA6D7FF4B06EBC8D9F60
                                                                                                                                                                                                                                                      SHA-512:9AF3F3CF49382312E7A76B3C0AA38C87012316E57CFAF747ADD15A95B76F3DEF10BC30798F41E5BFAD6B0408325F35FF2314B8991FC7C10CAE4CAAD6BF551940
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="496" height="52" viewBox="0 0 496 52">.. <defs>.. <clipPath id="clip-path">.. <rect id="..._13299" data-name="... 13299" width="496" height="52" transform="translate(320.442 855.18)" fill="none" stroke="#707070" stroke-width="1"/>.. </clipPath>.. </defs>.. <g id="bi_IH01A" transform="translate(-320.442 -855.18)" clip-path="url(#clip-path)">.. <g id="._3" data-name=". 3" transform="translate(-322.661 677.784)">.. <path id=".._19" data-name=".. 19" d="M704.282,193.654H702.33c-1.867,0-3.037.768-3.477,2.285l-4.6,15.955a.657.657,0,0,1-.533.469.592.592,0,0,1-.619-.291l-9.064-16.016c-.885-1.6-1.328-2.4-3.621-2.4h-4.4a4.269,4.269,0,0,0-4.563,3.445L665.4,217.5a1.7,1.7,0,0,0,.085,1.509,2.425,2.425,0,0,0,2,.635h1.96c1.835,0,2.987-.768,3.429-2.285l4.744-15.944a.67.67,0,0,1,.536-.464.576.576,0,0,1,.093-.008.589.589,0,0,1,.52.3l9.157,16.24c.765,1.291,1.32,2.224,3.46
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 940 x 832, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1034570
                                                                                                                                                                                                                                                      Entropy (8bit):7.998060842923505
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:24576:blMasoH3P6vrU/hbO6Y7pUkn6cCNF8z1rz0Z0y0IIpCkaEfIMlJ:blMassgO87p7C8hAaPpfIMn
                                                                                                                                                                                                                                                      MD5:123F193FC01E11BBD06B43CC62E31CE7
                                                                                                                                                                                                                                                      SHA1:BE6FB9736C81AB5F333CFD21E4DAE95105B36F58
                                                                                                                                                                                                                                                      SHA-256:E3711491528A882BF9C1B705F65247AB93B658FF0120C22D6FD242E5630BDF49
                                                                                                                                                                                                                                                      SHA-512:4D120ED8BF3C8BEAA42AA496249C4DCB2859A9CFACB2858A9921D7B7EB5CC4BB3828A0BC3E85B92270CAA69BED6CD584B25E244623E07C2168007CAF04BF6597
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......@.......w.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A8E117353F2D11ED9A07CB99AD0CF606" xmpMM:InstanceID="xmp.iid:A8E117343F2D11ED9A07CB99AD0CF606" xmp:CreatorTool="Adobe Photoshop 2022 Windows"> <xmpMM:DerivedFrom stRef:instanceID="7954EDE93AB8C57FEC3CF873603173FB" stRef:documentID="7954EDE93AB8C57FEC3CF873603173FB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.h.W....IDATx..}.k9....<5...jO../.e.11..OvWj....\.Jy.;.Q.................f..GD............W?Y.'}U..Bv|8K.O...v....?......Z{3.x...m
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):8848
                                                                                                                                                                                                                                                      Entropy (8bit):4.713494101092945
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+zvh5AhZdeGmAoM1rk0yNDI10rACQ8EHeZRkMTqLcjUCp/vDq7ivVGH6pq4Ao8xc:Mvh5AAxWmNDI12E/MD/v/VGHu9OUyC
                                                                                                                                                                                                                                                      MD5:735A7B2DA07E4A360C9CC473383DFB58
                                                                                                                                                                                                                                                      SHA1:44BDBB0277BCEF5F10551B552BF1EED7D144A25C
                                                                                                                                                                                                                                                      SHA-256:56CA0F7481A0019044BDC2AA3F017880C27D55A1B53031D2A106F49BBC7F36BE
                                                                                                                                                                                                                                                      SHA-512:E0B6CBEFA059FB04816B8739DB4B834833F4332791AEEA5FF06F209391E0CA5EA4C08B57FB4694F3C76E7B27B38828E53B2FC8B27AA57A726A361F34682262C1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/img/main/promoted-product/h755-2.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="372" height="28" viewBox="0 0 372 28">.. <defs>.. <clipPath id="clip-path">.. <rect id="..._13299" data-name="... 13299" width="372" height="28" transform="translate(320.442 855.18)" fill="none"/>.. </clipPath>.. <clipPath id="clip-path-2">.. <rect id="..._19052" data-name="... 19052" width="368" height="27.488" fill="none"/>.. </clipPath>.. </defs>.. <g id="bi_DynaproHPX" transform="translate(-320.442 -855.18)" clip-path="url(#clip-path)">.. <g id=".._22626" data-name=".. 22626" transform="translate(320.442 855.862)">.. <g id=".._22570" data-name=".. 22570" clip-path="url(#clip-path-2)">.. <path id=".._58360" data-name=".. 58360" d="M23.165.153c-1.916,0-2.5.474-4.108,3.3L11.362,18.1a.465.465,0,0,1-.495.26.539.539,0,0,1-.423-.48L8.119,3.57C7.651.673,6.463.127,4.564.153H4.027A4.354,4.354,0,0,0,.587,1.309,2.9,2.9
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):3774
                                                                                                                                                                                                                                                      Entropy (8bit):5.174285123115371
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:+zGDl1aL6DGi2Y04pOtbvqsHWD/MQH6OLCuaOouY7djs4OxIxAvA2i/HRCLcr5cJ:+zAlzGzQGeqWZaiHouYZhVB2iPMca
                                                                                                                                                                                                                                                      MD5:0DECE3E5B3CB6000785A0E1325B3E1AE
                                                                                                                                                                                                                                                      SHA1:7D69CA5A5777A784F6F3C7041180A6021D961F53
                                                                                                                                                                                                                                                      SHA-256:62E15344681A3CEB64683EA10060619B26330331B7A6E36B273AF2A43959E05E
                                                                                                                                                                                                                                                      SHA-512:51FEC12AB9DF018CC805C48FA287EE867F7E84471334F6F90A2B134CC71684647FF058722D4977AFE43598255C8E622450BA71A5C26D8B8A5C44EFF578D9EDF8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/img/main/promoted-product/logo_e3_max_AL21.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="372" height="28" viewBox="0 0 372 28">. <defs>. <clipPath id="clip-path">. <rect id="..._12435" data-name="... 12435" width="372" height="28" transform="translate(0 4569)" fill="#fff" opacity="0"/>. </clipPath>. <clipPath id="clip-path-2">. <rect id="..._13624" data-name="... 13624" width="263.685" height="23.395" fill="none"/>. </clipPath>. </defs>. <g id="logo_ventus_s1_evo3" transform="translate(0 -4569)" clip-path="url(#clip-path)">. <g id=".._12953" data-name=".. 12953" transform="translate(0 4571.303)">. <g id=".._12952" data-name=".. 12952" transform="translate(0 0)" clip-path="url(#clip-path-2)">. <path id=".._56435" data-name=".. 56435" d="M44.078,11.669H53.47c1.766,0,2.63-.667,3.363-3.2L58.411,3.01C59.164.384,59.337.071,55.963,0h-8.59l-.542,1.923h5.923c1.143,0,1.392.456,1.194,1.123l-.5,1.63-7.41.009L4
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 940 x 832, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):453763
                                                                                                                                                                                                                                                      Entropy (8bit):7.977023657785958
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:JeYMZmUA7ZYsXRq9G1gijUlXLJzKoChwLy0iiO7:JHBUAyyRq9OhjUlbBiiO7
                                                                                                                                                                                                                                                      MD5:502E66A308501CED60015D93D55CDBE6
                                                                                                                                                                                                                                                      SHA1:EA624393469D3E489101FBA162184F303F41BA28
                                                                                                                                                                                                                                                      SHA-256:72DFCD92EFC3E57D58BC897109055EF2AC0772464A9C8FE6AB43607F56F9ED1A
                                                                                                                                                                                                                                                      SHA-512:F48FBC82B08795DB324C62623C2248F9EF9C7EE02A543C62B1EBB3517AF9E9ABD9383EA6F9B20F40A90B2E5B0D383839F77E63D928B56E0786BCE6CD16E7914C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......@...../......sRGB.........sBIT....|.d... .IDATx^...]gv.w{..@c.w. ...3...4c..m.h....U..d.\.'JR..b;..$V....J9R.......4...}.@.....w..h.....}..~.X..>.......w.......s..WU...%......R@.H.) ......R.........Pc.....R@.H.) ......R.( `UW..R@.H.) ......R@.H..T@...E...R@.H.) ......R@.H........R@.H.) ......R@.......-j....R@.H.) ......R@..X.......R@.H.) ......R.'.....mQ......R@.H.) ......R@..> ......R@.H.) ......=....'o..%......R@.H.) .......V..) ......R@.H.) .....I...=y[.() ......R@.H.) ........H.) ......R@.H.) ..@O* `...FI.) ......R@.H.) ....U}@.H.) ......R@.H.) .zR..kO..5J.H.) ......R@.H.) .....R@.H.) ......R@.H.)...X{.QR@.H.) ......R@.H.) `U...R@.H.) ......R@.H..T@...E...R@.H.) ......R@.H........R@.H.) ......R@.......-j....R@.H.) ......R@..X.......R@.H.) ......R.'.....mQ......R@.H.) ......R@..> ......R@.H.) ......=....'o..%......R@.H.) .......V..) ......R@.H.) .....I...=y[.() ......R@.H.) ........H.) ......R@.H.) ..@O* `...FI.) ......R@.H.) ....U}@.H.) ..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x970, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):75733
                                                                                                                                                                                                                                                      Entropy (8bit):7.835751809082885
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:l7hr8RndjMEihf885jCccMws0hz68/BnXaSSryYyplxUt/EnePu:l7wMEY8kc7s0hz68BbgIX3
                                                                                                                                                                                                                                                      MD5:45C0A8B3A28962FCAFBC800FCB9AA2C1
                                                                                                                                                                                                                                                      SHA1:27B6C6747F009EDEF77157B974AF72F335ABFDB3
                                                                                                                                                                                                                                                      SHA-256:62DA3200C748D5775A32391E40BAB7F16CB1AE2BD9C26E9C97A5280F216C109D
                                                                                                                                                                                                                                                      SHA-512:E03FA493A922E13A485AD4B16DF61923A75CB7B3A0FE3D3900BB3463E2E485B6D23FC44211A28222C06110F9F17479341AFCC42AA9E42270BB2E4C0316C83355
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0....................................................................%%2..............................................................%%2..........."..........8.............................................................................&O.;<.m..L_....^...O.c..{.......^t..].K..c;j..........'..:..w..w.-O..?I.+e.lo.`..'M..[..:.6..3."CFL,.ZI).P5....,.......M.m$$7.iF8..v.=B....................................e.^....R...].7..iR..**.k...
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (343), with no line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):343
                                                                                                                                                                                                                                                      Entropy (8bit):4.771592999562107
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:q+QMSJqOsLC6meO1T15JqOsLCc7XIULkd4YeGKGKWKh4YMRH/EO73qOsLIKRVZ:FQRTsLCB7ZvTsLCyJkmz6WqXffTsLD1
                                                                                                                                                                                                                                                      MD5:1F9820C426320B0EE271722EDD88EA90
                                                                                                                                                                                                                                                      SHA1:6B7873D275CE1CFC663A491C3BF704FA3C3B58CD
                                                                                                                                                                                                                                                      SHA-256:A644C5E7752575CFF57DE9B1E44A4DF5F0510C805193C0A7197A5507CD50E9CB
                                                                                                                                                                                                                                                      SHA-512:A981157FBF0DFA2712242486D9501BD9131D7147EBD9305CCEFBA4F9A1E511F94DA40404FD3DB86A89BFEA64A258358680F0713C07130A140544B66812718AD6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/local/common/cookie-popup/clientlibs.min.js
                                                                                                                                                                                                                                                      Preview:var d_scp_cookiepopName="cookiePop_"+$(".cookie-pop").data("sitecd"),d_scp_cookiepopMarketingName="cookieMarketingPop_"+$(".cookie-pop").data("sitecd");$(document).ready(function(){var a=getCookie(d_scp_cookiepopName);void 0==a&&(setCookiePopup("A"),a=getCookie(d_scp_cookiepopName));"Y"!==a&&"N"!==a&&$(".cookie-pop").removeClass("hidden")});
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):551115
                                                                                                                                                                                                                                                      Entropy (8bit):5.3148995871700055
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:LY8d12kc39jMDwy8G6RujcHX6MQ47GKDjl0E11WVKuWjt+OJ24iukIZuD6pl9v8z:LY8d12kKuDwywRuI36oj/sWjsepqkgZ
                                                                                                                                                                                                                                                      MD5:12EA5DE94BFFD205551D1F19024E8C2F
                                                                                                                                                                                                                                                      SHA1:E368FA1492C8A78E2BE2694BA2A5B86BF218142E
                                                                                                                                                                                                                                                      SHA-256:0765E5429D2B17FD492E17568F2ABC67719B599A0756C73A5402EF8B15E103FE
                                                                                                                                                                                                                                                      SHA-512:FB0F7CE891ECDBA8EAE30DDA57373261C5B5441BE9B38806B3C0B7812418F002593127C00FB1C1731F26452FD89E8F744D22C99E193919481A66945A3570965B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base.min.js
                                                                                                                                                                                                                                                      Preview:/*******************************************************************************. * Copyright 2019 Adobe. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. ******************************************************************************/../**. * Element.matches(). * https://developer.mozilla.org/enUS/docs/Web/API/Element/matches#Polyfill. */.if (!Element.prototype.matches) {. Element.prototype.matches = Element.prototype.msMatchesSelector || Element.prototype.webkitMatchesSelector;.}..//
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:C source, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):3627
                                                                                                                                                                                                                                                      Entropy (8bit):4.505010538531207
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:UbE/TZXBc8U72Um5KlgqYE9iu/0fXixIaUJPztlWzTmCgi:6772Um5KlgqFB/06a2r
                                                                                                                                                                                                                                                      MD5:624AEF6ADB99D600B004AF92833FCD67
                                                                                                                                                                                                                                                      SHA1:FC4BA03B9D7FEE9FADBE25F19A08CB50243C4AC7
                                                                                                                                                                                                                                                      SHA-256:C761E2D738C86551C6B571DF79401891AF2E442F14FAA685489258E5B015B7A7
                                                                                                                                                                                                                                                      SHA-512:6ADDAD2F22EDB60F88D30D4806FC1BF3DF30FDA6064348EE3BBC96BBEB6F2996AED354EF3955B747A2FF293A540E550F79D8670A5EDA9E82849022C3A3200B98
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap..var __webpack_exports__ = {};..// This entry need to be wrapped in an IIFE because it need to be isolated against other entry modules...(() => {..function main() {...... //.. .... const popTabBtns = document.querySelectorAll(".pop_tab .btn-tab");.. const popTabConts = document.querySelectorAll(".pop_tabconts_wrapper .pop_tabconts");.. const $iframeTable = document.querySelector('#psJobWidget');.... console.log(popTabBtns, popTabConts);.. //... ..... popTabBtns.forEach((data, index, self)=>{.. data.addEventListener("click", (e)=>{.. e.preventDefault(); .. console.log(e, data, index, popTabConts);.. activeTab(e, self);.. changeTabCons(index, popTabConts);.. });.. });.... //.. .... function activeTab(target, el){.. .. for(let i = 0; i<el.length; i++){.. el[i].classList.remove("active");.. }.. tar
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):4594
                                                                                                                                                                                                                                                      Entropy (8bit):5.19352531462856
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+zndUSy9vdw1MsdF1r8U4knWmLd+g/LGZTbZ3U/BZ0k4Q3tk:Mnd71poU4eWmLQ0WZj
                                                                                                                                                                                                                                                      MD5:CFD16C5F8E7F627904B9E933D45CF88F
                                                                                                                                                                                                                                                      SHA1:24CC8726455E116F4D5C31BF4FC96D9BAC8C79E4
                                                                                                                                                                                                                                                      SHA-256:D8FE75A425BA0F45CA3993A00AB69F12E952BE57878083AC6D2CA70C642B6C89
                                                                                                                                                                                                                                                      SHA-512:F81694028B82F7FD209E875670F750A8519302680EB22E5CCA575CF3E1288BF2ADE6BBC4E12412172C0F31B10CD087D1AF2C477EA601150A388C11B7D1E86533
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/img/main/promoted-product/test/h125-7.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="372" height="28" viewBox="0 0 372 28">.. <defs>.. <clipPath id="clip-path">.. <rect id="..._12017" data-name="... 12017" width="372" height="28" transform="translate(320.442 855.18)" fill="none" stroke="#707070" stroke-width="1"/>.. </clipPath>.. <clipPath id="clip-path-2">.. <path id=".._55407" data-name=".. 55407" d="M0,1.214H333.05v-28H0Z" transform="translate(0 26.786)" fill="none"/>.. </clipPath>.. </defs>.. <g id="bi_Ventus_S1_AS" data-name="bi_Ventus S1 AS" transform="translate(-320.442 -855.18)" clip-path="url(#clip-path)">.. <g id=".._11313" data-name=".. 11313" transform="translate(320.442 881.966)">.. <g id=".._11311" data-name=".. 11311" transform="translate(0 -26.786)" clip-path="url(#clip-path-2)">.. <g id=".._11306" data-name=".. 11306" transform="translate(0 7.196)">.. <path id=".._5540
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):703
                                                                                                                                                                                                                                                      Entropy (8bit):5.044791515325131
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:t4xT78VlrAZ070RjAF/hM8fjFDHNt2XybNYtSwTWI:t4xT78VA0IRjAFp7FDN8ibNYAw9
                                                                                                                                                                                                                                                      MD5:1ED439AB09865F007E941B236370E86D
                                                                                                                                                                                                                                                      SHA1:86E87E2F6320F80FCA91BFF006892B67BFCD7AB7
                                                                                                                                                                                                                                                      SHA-256:095284A0F9C950F67921553C19D19932873172AB51CECCA95FB52DDC0FAD8126
                                                                                                                                                                                                                                                      SHA-512:7707672BBA2EB3A6FFC2CBFE14F6DFDA130ECFE72D8E29A617810DA14FA591DFECAD7A737E4B90D194AC4FDFD36B9A00037D78F8EB51F657A3A6628CBC6A34FF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-local/resources/svg/icon-find-a-store.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="40" height="40">. <defs>. <style>. .cls-2{fill:none;stroke:#000;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;stroke-width:2px}. </style>. </defs>. <g id="Icon">. <g id="Group_7667" data-name="Group 7667" transform="translate(-3.75 -4)">. <circle id="Ellipse_78" data-name="Ellipse 78" class="cls-2" cx="2.75" cy="2.75" r="2.75" transform="translate(21.25 18.5)"/>. <path id="Path_45575" data-name="Path 45575" class="cls-2" d="M33.724 18a10.243 10.243 0 0 1 .526 3.25C34.25 28 30 31 24 37c-6-6-10.25-9-10.25-15.75A10.25 10.25 0 0 1 31 13.763"/>. </g>. </g>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2450
                                                                                                                                                                                                                                                      Entropy (8bit):4.483464691620451
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:jsIrS+4x+SAoqb4X3usp3ss/MSE7On2kf6Kf8SVmFYr:o2SlN3Xes5ss/MSES2Kh5VmFW
                                                                                                                                                                                                                                                      MD5:46DA70AF34AEB1F8055341112EE8439F
                                                                                                                                                                                                                                                      SHA1:0B36B0E04004EB8B7B321775E6F9A110CD8DCD46
                                                                                                                                                                                                                                                      SHA-256:0C906A8D915C278D1BEB52254BA98D34BB10EE19BC0A7D7838AD58330C396BE0
                                                                                                                                                                                                                                                      SHA-512:3FACA35AD13B497CAC50492F1E6C6E3F99A3C556B50CF92496F9EE09C81D81F51C49EB2DA3B999F480C8D7B2A42E2B5788F1CA12C6B19A7D32866CAEC0CE7B84
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="22" height="22" viewBox="0 0 22 22">. <g data-name=".. 63" style="stroke:#fff;stroke-miterlimit:10;fill:none">. <circle cx="11" cy="11" r="11" style="stroke:none"/>. <circle cx="11" cy="11" r="10.5" style="fill:none"/>. </g>. <g data-name=".. 7446">. <path data-name=".. 45443" d="M41.7 10.48a.833.833 0 0 0-.193.819.788.788 0 0 1-.192.615V11.5h-.2a1.155 1.155 0 0 1-.193-.718 1.027 1.027 0 0 0-.192-.717l-.288-.2h-.576a1.059 1.059 0 0 1-.193.615c0 .41-.383.511-.767.615-.288 0-.576.2-.767-.308 0 0-.383 0-.479-.2l-.383-.308v.616a1 1 0 0 0 .96.511h.672s-.193 0 0 .308c0 .307 0 .41-.288.615l-.481.511-.575.511a1.331 1.331 0 0 0-.193 1.022h.96v1.022a.666.666 0 0 1-.481.308c-.288.307-.575.307-.767 0l-.288-.41c-.288.615-.479 1.022-1.249 1.229-.288 0-.576 0-.576.41-.383 0-.672-.511-.767-1.022v-.31a.632.632 0 0 1-.288-.615c0-.41 0-.82-.383-1.022l-.481-.82v-.615c-.288-.2-.481-.307-.767-.2a4.407 4.407 0 0 1-1.917-
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 200 x 184, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):30847
                                                                                                                                                                                                                                                      Entropy (8bit):7.976737452666249
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:bMMT5oi28NqhZyMfOvqqEmnYGSGebliEqRSLuoNkY:FXkhZ8nY7Geb5uwX
                                                                                                                                                                                                                                                      MD5:57D233CE950F2D6773622CFE60172858
                                                                                                                                                                                                                                                      SHA1:830F44B2B1FEAF72A65498A758B2F035227F2E8D
                                                                                                                                                                                                                                                      SHA-256:C11201751F9A2656E6E907EAA06D5790ADEFF211723CFCCB0AE8065ECAB7FCD0
                                                                                                                                                                                                                                                      SHA-512:98561C0D0D22A96EEFCC91DD8CDF656AF485DFF4DC0E5097BCC9E9A7E8A76B61AB13DA4DC7395A5386DEA7723A8F7C4A0BE39870D1F30CBB0677B60BDBFC7AB2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............z._....sRGB.........sBIT....|.d... .IDATx^.].@Ti.>0tw..vw..k....*v.vwwww...".].?.3.......ug...w.s...s.Q....;...|.....7....;..;.. .......;.. .........2...|....A..............Vspp..........MSSS...\...J..i....&%%.........{.fkkk...%.......d.kbppp,...khh..}.r.<%.....J.....{...........$.#..../...~...e@..Zi..4......dbb.GWW...[..9.---.-,,.....X.....5..........+?Y.B.....wJMM%.M.7.......J....9.f.....FGG..().........>|..#"<<<...x.."<..$......@....C~.e..~.o.|....{..m.x+H.=..;.....n..\...H..C..a%.&}}}...?...t.b..P...K..E^.F...A..#pr.jj......5.._k$.{SBr`>...u.P..;.. |.f......)..-9!'.x.M&....4.B..\.o.......N...U..$j...8.....Z.1....Dq~..... .55tt...$+.-QN...! E.nZ.I.{.I....|....T9...<....R.mJ.?.........W.....R.DW_...\.+..2..!~.7....7..'....f..j...~.....H..(22R...O2.../..N..|..\.7........V.y.f....g.Oj...H~].e.{.@N...q..R.....+...........V.J...@C....p."D......Q...khT...^.0......~...E.I...1.E..?. ..{..,.r.........t........ V<..S..1...
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):5516
                                                                                                                                                                                                                                                      Entropy (8bit):4.978260162488671
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+a3GSYHYAq+Y4n03gcUdCwkD/dM0VgQly8buE0GRfNb9r7DM:IHbq+NnAgzCwkrC0VgQIM5g
                                                                                                                                                                                                                                                      MD5:00735A686302F43C7F867AE106C7DB45
                                                                                                                                                                                                                                                      SHA1:A130DE7923740C07B49DC8A44C97BF5A99A9974F
                                                                                                                                                                                                                                                      SHA-256:F61DA37CB5F92E67D77E074C0D97973BA8CB5A8FBEAAC39E43AC2DF31C7EC38F
                                                                                                                                                                                                                                                      SHA-512:84D365940B2D17626D39230F5AFEB33AF3CA67BB9640DAF06641672CB69A00C49BDB41E8E898C4C83A8D4DA40211365DEFBF0F082065B6B511A42B5D8E87A7FF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="496" height="52" viewBox="0 0 496 52">. <defs>. <clipPath id="clip-path">. <rect id="..._13299" data-name="... 13299" width="496" height="52" transform="translate(320.442 855.18)" fill="none" stroke="#707070" stroke-width="1"/>. </clipPath>. </defs>. <g id="BI_title_H750" data-name="BI title_H750" transform="translate(-320.442 -855.18)" clip-path="url(#clip-path)">. <g id="H750X" transform="translate(-1728.236 -64.764)">. <g id=".._10972" data-name=".. 10972" transform="translate(2048.677 926.906)">. <g id=".._10971" data-name=".. 10971">. <path id=".._55407" data-name=".. 55407" d="M2140.624,975.082l7.656-28.578H2139.1c-.043.161-7.586,28.3-7.66,28.578Z" transform="translate(-2096.018 -930.377)" fill="#333"/>. <path id=".._55408" data-name=".. 55408" d="M2186.84,949.121c-1.332-1.738-3.849-2.618-7.476-2.618H2
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x970, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):110298
                                                                                                                                                                                                                                                      Entropy (8bit):7.967704598726097
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:az0ltAPdjbSyNh/jiBkmNj6NzXsSseeFzgnkHdrZ+6:azKAbSMrIdj6UeepgnQd9+6
                                                                                                                                                                                                                                                      MD5:D1157D6C78E1F0C42865CC77EFE29242
                                                                                                                                                                                                                                                      SHA1:08E0FE3EDA30880E0E526883AE04B1D16B29EA2B
                                                                                                                                                                                                                                                      SHA-256:BF4308EE8A501ADADD2C3D00E8A5460E7527DB5428D9880C4D0071F7F6776413
                                                                                                                                                                                                                                                      SHA-512:8FC54E1F84C5A3B025D3111578AC3BB79BC41DC2E69D94D6A3B3822D9F0B5F6826030061131E933D77AAF22B61B2AF04F09A6975351C5F0E3F6F9E646EB7CF28
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0............................ ..... 1.$..$.1,5+(+5,N=77=NZLHLZnbbn............................ ..... 1.$..$.1,5+(+5,N=77=NZLHLZnbbn................."..........4.................................................................5.(..@....."tB*I.P......X...........A..G ....( ..!q+.U.y....V..Xd..X.%..N..+..ma.j..5.e...@.h...ll..!...d.A....)..".8...(..@..F...d.Z...Ps.WF.{.t....+A.P.kU)DQD.H.G.....7*...V...D..Q@..t+\..P......"..g......5
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1529
                                                                                                                                                                                                                                                      Entropy (8bit):4.004892373198301
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:t4Tn0p04BIrG8BgLs1Idgeh93XnJ9Ob89w5HH/LVQK7XrEIbP1gLhcuKhRd/PqzH:0SdauL80/X33yHH/LauXbPSLhcuAv0zT
                                                                                                                                                                                                                                                      MD5:EE8FD44625D57E36738E4ED4E4855AEE
                                                                                                                                                                                                                                                      SHA1:E43393ACEA7E27A24FD77840F5A2D70A67EF0729
                                                                                                                                                                                                                                                      SHA-256:A6F744410BE6DC8C5A6FE19146552CDA8BB2DC0B0036578FC8569764BCC59CEC
                                                                                                                                                                                                                                                      SHA-512:DB8DC6083BEB3D9677E0F2360DA5935C95BA98E83BAEE2437D97E2F542351F8FF3784A9012DFF8B7DC5A7C59AE81CB8FC062D72A465BB5537D5492A29418B5F6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/svg/c_ic_instagram_invert.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24">. <path d="M8.29 20.945a6.606 6.606 0 0 1-2.19-.418 4.436 4.436 0 0 1-1.59-1.037 4.409 4.409 0 0 1-1.037-1.6 6.6 6.6 0 0 1-.418-2.184C3.011 14.751 3 14.444 3 12s.011-2.75.055-3.711A6.606 6.606 0 0 1 3.473 6.1 4.4 4.4 0 0 1 4.51 4.511 4.412 4.412 0 0 1 6.1 3.473a6.567 6.567 0 0 1 2.19-.418C9.249 3.01 9.555 3 12 3s2.75.01 3.71.055a6.567 6.567 0 0 1 2.19.418 4.408 4.408 0 0 1 1.59 1.038A4.4 4.4 0 0 1 20.527 6.1a6.6 6.6 0 0 1 .418 2.184C20.989 9.249 21 9.556 21 12s-.011 2.751-.055 3.711a6.593 6.593 0 0 1-.418 2.184 4.594 4.594 0 0 1-2.627 2.632 6.606 6.606 0 0 1-2.186.418c-.963.044-1.269.055-3.714.055s-2.751-.011-3.71-.055zm.074-16.271a4.99 4.99 0 0 0-1.672.309 2.821 2.821 0 0 0-1.035.674 2.786 2.786 0 0 0-.672 1.035 4.938 4.938 0 0 0-.31 1.671C4.631 9.312 4.622 9.6 4.622 12s.008 2.689.052 3.637a4.945 4.945 0 0 0 .31 1.671 2.793 2.793 0 0 0 .672 1.035 2.8 2.8 0 0 0 1.035.673 4.973 4.973 0 0 0 1.672.31c.949.044 1.233.052 3.63
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 940 x 832, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):400422
                                                                                                                                                                                                                                                      Entropy (8bit):7.973533559896729
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:OBHlovEL9xVyS5JFRbp5i1o/I7eNjjDx2IJvswaWT:OpgEjD5JF/5wQD9JBP
                                                                                                                                                                                                                                                      MD5:131D76416B694A8F2046149E59AE27AB
                                                                                                                                                                                                                                                      SHA1:8DD67B78A1E35B6069E7407ADD28A80F108474A9
                                                                                                                                                                                                                                                      SHA-256:EBC4CD372812A55D7E6A7478C2C55B681E59D1056E2F5ED83EEAB49E8C7CE922
                                                                                                                                                                                                                                                      SHA-512:BBDC3CE02671422592C4D14396D28A65D048178BD36FA0CBFFF2AB47375079819F0EFEFFB92237AA0777964451B600AC32CB31F62C5F323F4ED86DA9F288B216
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......@...../......sRGB.........sBIT....|.d... .IDATx^.y.].y.y..h.;@,.Ip.(......."-."-QR,O.r.q9..*..?.&I%.d2.....83^.8v.8....N..HQ..E...$H.......<....{. Y.Y.|.<.j..w9.;....y..]Fz..<..f.&`.&`.&`.&`.&`.&`.CE`.u...c.&`.&`.&`.&`.&`.&..X.z*...................%...<-.........................................P..`....A..................X.z....................%...<-.........................................P..`....A..................X.z....................%...<-.........................................P..`....A..................X.z....................%...<-.........................................P..`....A..................X.z....................%...<-.........................................P..`....A..................X.z....................%...<-.........................................P..`....A..................X.z....................%...<-.........................................P..`....A..................X.z....................%...<-.......................
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):146816
                                                                                                                                                                                                                                                      Entropy (8bit):5.528072485217756
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:xLC7zoXleUpynbGbPTAbqX1Fv13Xi1AUTUdE5QJQ5mgClepNofeq44St6mHGM9Hp:TXp3XidcQ5+L4UsSiqKH
                                                                                                                                                                                                                                                      MD5:1F1F3D529DFFBC6D9B61978B343DA569
                                                                                                                                                                                                                                                      SHA1:3CC68B1D00D65E48FB90891D8054A3971AB5457A
                                                                                                                                                                                                                                                      SHA-256:EEF8E06BC8EB7A44D526D5FDCAE1B7C8D5F5377151E5FC2E4034972C6B90720D
                                                                                                                                                                                                                                                      SHA-512:6BDEFD8CCA3FD284FA9B6848BD500CEEE4E6FEEF469C5071CCADC86783583EEB412441A77FE4D812F8EB9A5713C44DA11CD30C683E27921AA331C1109B8800FB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301433,17301436,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":851,"ivt_chang
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:C source, Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):32863
                                                                                                                                                                                                                                                      Entropy (8bit):4.837444930192651
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:IMT+1PKmg9OrcMSaC3ZS0/m+Sc8M7VDVAtH1Hw2d4iBHIqtVMDCftBXzBIZ1/RnC:H+1p6mSa1EVZZR86FtPrZIN
                                                                                                                                                                                                                                                      MD5:A62185DF9F1D92A9DE0BE291C58D2876
                                                                                                                                                                                                                                                      SHA1:BA47140C0382E4410728D9946B873215EE5CA920
                                                                                                                                                                                                                                                      SHA-256:37CC554C783DA52E414BA63A12547B8287718E7B166BA74C61D16B5DFB5C328B
                                                                                                                                                                                                                                                      SHA-512:BBA6161D049465CF05D8D91A7C84E6009FC6A7BC24345CD8E187876B39C4BB3DA74C82D4E9A3BBBB8EE26D4D0E4558A854877763D5292C771C50F0CDF36840B9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/local/local-find-tire-list/clientlibs.min.js
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap.var __webpack_exports__ = {};.// This entry need to be wrapped in an IIFE because it need to be isolated against other entry modules..(() => {.function main() {. const root = document.querySelector('.lftl');. const lftlFilter = document.querySelector('.lftl__filter');. const filter = lftlFilter.querySelector('.filter');. const groupHeads = root.querySelectorAll('.group-head');. const btnShowFilter = document.querySelector('.lftl .btn-show-filter');. const btnHideFilter = document.querySelector('.lftl .btn-hide-filter');. const btnCloseFilter = document.getElementById('btn-close-filter');. const utilFindTire = document.getElementById('util-find-tire');.. groupHeads.forEach(el => {.. el.addEventListener('click', function() {. this.classList.toggle('is-hide');.. const parent = this.parentNode;. const items = parent.querySelector('.filter__items');.. if(this.classList.contains('is-hide')) {. . items.style.m
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):315205
                                                                                                                                                                                                                                                      Entropy (8bit):7.9993763421736155
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:6144:+jM56PBSlpaHV1wUswsLADqQbrdq96q3QjpBy5ZrwAgd1ty7:+jM4HViUdgAFbrBuBPyE
                                                                                                                                                                                                                                                      MD5:FEF1A6231F1D0F67D9418296E4CB3A75
                                                                                                                                                                                                                                                      SHA1:63A8314F171DFE14E7619F865F32A3B6F7B4FE43
                                                                                                                                                                                                                                                      SHA-256:14AA3E59AEFF7220DEB9C1576192B66D3AFCE30B7B8E2693B673856CC2708D65
                                                                                                                                                                                                                                                      SHA-512:9600BD634971BFDDCD2141BA3E6827AD7AFEE7C060B580438ED0017D5FE61CE2803DF2E4269FBED5F87833E091D4B427F1FA81AA057E864F75C037AD21276AD0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/promoted-product/RF12-3new.jpg
                                                                                                                                                                                                                                                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................7...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........X....pixi............ipma..................?mdat.....*v~......2....p.A..@...P3......i....S6...2 ..+xU.:5.$f....P.u.uyj..&..[.<.x1...b. ..>S...xi...;....Q>./@..z..4....|@..j....X..n&.B......+...]...S...9^...g.X.........oq.k84.....Rj`..i2k.......mWBm>.|.1.::.-..g7...`..........4.D...&..r.^..)?...?.)U:.X..1*...l.>.V.'4.@..g.).P... .......I3.r(.5.6....J4X.|>S.3..-NjK%0WtU...}...)..@UxH6....P...K......\......-j...[d.D.#....A....B.qM_ k.p@.kLD.A..v<V....m....1... ....P.............*..w_.dK.sv ..I_.....}....22Db..o...f..D.$...`...fN......z..&yt........v{...C[k.+c............j......|Q...t.....k.....P...G_\.y...-......Of!.Z....`.Y..hAv.w..r."I..m.,..1.(..B.~.l..JD:.........D..Q..O.P`.....6..Ln.N%.$V#Y..>.i.../.c....;f2.~..Yt}..|.).u..U2.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 940 x 832, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):476245
                                                                                                                                                                                                                                                      Entropy (8bit):7.980162160051905
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:WOPGfXZH5A3C6/40WifZbg4AtjEHbHEhhKZijJPYQX:W0GvZ23C70Wihb7gM7oYQjJP5X
                                                                                                                                                                                                                                                      MD5:049D6BFCE5C7523B1D9133BB528CBB33
                                                                                                                                                                                                                                                      SHA1:68E1B6FA906EEAE2E92BCDAC4FB50B6CF38DB37F
                                                                                                                                                                                                                                                      SHA-256:293E606D564026C928922B6AA0464DB8F7F51DF7186818E8442990A98C1C06CF
                                                                                                                                                                                                                                                      SHA-512:BB9243BBCCBD5D56E6B1313D4520D73607025116FE4963FF26F75832BB3D329C223AC63ECE5F684DE4B254EAD057C8B1AD0CF5756A562E4AAEDAED2AAE7FA2F5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/img/product-detil-page/tire-list-thumbnail/pcr/1219IK01_normal_tuv.png
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......@...../......sBIT....|.d... .IDATx^..`U....!!.. .v..Q..[......Z.]ok...mmk..v.]b......}k]..@....T@..{f....<..97...@.^.sm..s.....$..<..K.^" ." ." ." ." ." .".R..$XSj>4............................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-..............
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):797
                                                                                                                                                                                                                                                      Entropy (8bit):5.002057427215765
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:t4xT8OVlrAZARjAMeEEApN2hzaEVbgLvHm/30NwLnbiV/30NM:t4xT8OVAARjAMeEEAzW9bUfidnbgR
                                                                                                                                                                                                                                                      MD5:9A5D4A467E681F5669377E24FB06BD17
                                                                                                                                                                                                                                                      SHA1:A8F4227A2869D96C3724E2B2469359EDA8428D52
                                                                                                                                                                                                                                                      SHA-256:1BC2DBAE4B21F5BF5D0B6B7F15C4CA231A611E60E165BFEC94F0FE6273BE81C0
                                                                                                                                                                                                                                                      SHA-512:C3CFE3731D8CCF2DC503C2F91CAD3590A80136F4BAEEB708BF1998BDA068EA4F84988352B733EE56DF5A320011E9A5F584521A1BF1786262A2FEF22E76214E2B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/local/svg/w_close.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="40" height="40" viewBox="0 0 40 40">. <defs>. <style>. .cls-2{fill:none;stroke:#000;stroke-linecap:round;stroke-width:2px}. </style>. </defs>. <g id="Button_-_Menu" data-name="Button - Menu" transform="translate(-330 -122)">. <g id="Icon" transform="translate(0 -1)">. <g id="Icon_-_Close" data-name="Icon - Close" transform="translate(-20 -666)">. <path id=".._45783" data-name=".. 45783" class="cls-2" d="m2206.274-2622.124 14 14" transform="translate(-1844.274 3424.124)"/>. <path id=".._45784" data-name=".. 45784" class="cls-2" d="m2220.274-2622.124-14 14" transform="translate(-1844.274 3424.124)"/>. </g>. </g>. </g>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (35078)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):35081
                                                                                                                                                                                                                                                      Entropy (8bit):5.359199579444158
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:TP2y1fTVcwDn85NdxBB5gPBPJ8rnaVG4xYEb0Ddem+euROvvMzLXWI+6Ch/ZXhJ0:lIrnSG4xYEzRL/
                                                                                                                                                                                                                                                      MD5:1FDEA36B643DC632E57281F5AB800EB3
                                                                                                                                                                                                                                                      SHA1:3DA88B604DDDD017CC54B2C2BE895C831BC2A1B1
                                                                                                                                                                                                                                                      SHA-256:D3196B596E25AC03D59C9CE3809D28FAA6F957117B903A963295AE17096A356D
                                                                                                                                                                                                                                                      SHA-512:E0EED81479611FF77DCAEFBC627E1D298E496A3C81AD4A7289A40894A008596FC9C8472C189094398634E8596D2438A3904D3E3FC84EA75DD0B923658B3C27FD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:http://ww25.crewmak.ru/bXOmyuaKu.js
                                                                                                                                                                                                                                                      Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}hasAdblocker(){if(void 0===window.google)return!0;const e=document.querySelectorA
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):4758
                                                                                                                                                                                                                                                      Entropy (8bit):4.958339850154557
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+3gWVcWQAg8cBatcScn5FcK2UruuDkD84iAda9o9n8CRXCoZr6ZfMpl:W2EgpBacrn5mK2Zaa/dj98CdZr6VY
                                                                                                                                                                                                                                                      MD5:0FB9FDA0E274541CBA701471E50387FF
                                                                                                                                                                                                                                                      SHA1:B13D33E4B71C82FF7C6397EC71BA642EB783C5D8
                                                                                                                                                                                                                                                      SHA-256:B02B84710B8A5EAE9A660A88716815B76810B01364A6F45A4D6EFFB2DA930635
                                                                                                                                                                                                                                                      SHA-512:04A58C498015F028AB81D9AA69A3BB0C89897383D4BC2A2F378D6C57CD73370E10F300F38BE87AC813A03C8FECB33590E886845729A1CAFCDC77321E987BCD84
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/us/product/bi/pcr/bi_iON_icept0731new02.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="496" height="52" viewBox="0 0 496 52">.. <defs>.. <clipPath id="clip-path">.. <rect id="..._14991" data-name="... 14991" width="496" height="52" transform="translate(320.442 855.18)" fill="none" stroke="#707070" stroke-width="1"/>.. </clipPath>.. </defs>.. <g id="bi_IW01_ion_i_cept_" data-name="bi_IW01(ion i*cept)" transform="translate(-320.442 -855.18)" clip-path="url(#clip-path)">.. <g id="._4" data-name=". 4" transform="translate(-322.658 466.592)">.. <path id=".._26" data-name=".. 26" d="M707.556,395.852h-2.115a3.459,3.459,0,0,0-3.769,2.48l-4.982,17.292a.712.712,0,0,1-.578.509.642.642,0,0,1-.677-.316l-9.824-17.361c-.959-1.731-1.44-2.6-3.927-2.6h-4.771a4.629,4.629,0,0,0-4.944,3.736L665.4,421.7a1.846,1.846,0,0,0,.092,1.639,2.629,2.629,0,0,0,2.167.685h2.125a3.42,3.42,0,0,0,3.716-2.474l5.146-17.281a.726.726,0,0,1,.581-.5.625.625,0,0,1,.1-.012.641.641,0
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):635
                                                                                                                                                                                                                                                      Entropy (8bit):5.28133960575378
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:tvrj61O+nBdU/mVlrA+RjANJVDpPodHbLQxKKbnFFM:tPeznTU/mVLRjAvNpybCKKbQ
                                                                                                                                                                                                                                                      MD5:A608080C9E583CE7618FB8DB84A17498
                                                                                                                                                                                                                                                      SHA1:D89F3DA2411947FAD53BD2ECBFD065F4012A13F9
                                                                                                                                                                                                                                                      SHA-256:F533671469CDAE80EC18E2B7828C0489C8036B5772CA807A6542B71BA3C7BC72
                                                                                                                                                                                                                                                      SHA-512:EF078E63901F37651CCC3BFCAA4E8E0A1ED6793DA0545F38EE09A2EEEAD38BD4458986685344004DED56D7FE8538A212AE4DA66A05F170E1EE0BE0F69EA7AC51
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/svg/w_pagination-arrow_left.svg
                                                                                                                                                                                                                                                      Preview:<svg id="Web_-_Pagination_-_Arrow_2" data-name="Web - Pagination - Arrow 2" xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <defs>. <style>. .cls-2{fill:none;stroke:#bbb;stroke-width:2px}. </style>. </defs>. <g id=".._7719" data-name=".. 7719" transform="translate(-1010.108 -1034)">. <path id=".._45278" data-name=".. 45278" class="cls-2" d="m263.7 1955-5 5 5 5" transform="translate(762.406 -914)"/>. <path id=".._45739" data-name=".. 45739" class="cls-2" d="M1023.017 1041v12" transform="translate(-4.908 -1)"/>. </g>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2439
                                                                                                                                                                                                                                                      Entropy (8bit):5.008514617549041
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:fnRIjwHwbeu44mFg2BSQuwB1TwNkNx+xOLgfR5V+rfR:a0Hwbe4Ug85uycmwpWfR
                                                                                                                                                                                                                                                      MD5:1F4BC50C01F4CCD91432E19CDFB26F06
                                                                                                                                                                                                                                                      SHA1:E2D22157545E4E69547D5657EE1C02EB832D1C94
                                                                                                                                                                                                                                                      SHA-256:431AB45D509A90DD9C8C119B5118FF634224C059F1C3506946A231DEDB55E773
                                                                                                                                                                                                                                                      SHA-512:43D28CD9AE851FA83B9ADA7D07CF4664430357D37496FF3E4F4992E0A8E91E53447C06ED2158200DD15A452723AEFBA76C1A571AD7135825F9A7777140E74623
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16">. <defs>. <style>. .cls-2{fill:#090406}. </style>. </defs>. <g id="ico_filter" transform="translate(-1622.001 -602.445)">. <path id="..._12492" data-name="... 12492" transform="translate(1622.001 602.445)" style="fill:none" d="M0 0h16v16H0z"/>. <g id=".._8102" data-name=".. 8102" transform="translate(1623.216 604.166)">. <path id=".._45605" data-name=".. 45605" class="cls-2" d="M603.189 141.608a1.863 1.863 0 1 1 1.863-1.863 1.865 1.865 0 0 1-1.863 1.863m0-2.65a.786.786 0 1 0 .785.787.788.788 0 0 0-.785-.787" transform="translate(-592.188 -137.882)"/>. <path id=".._45606" data-name=".. 45606" class="cls-2" d="M597 144.818a1.863 1.863 0 1 1 1.864-1.862 1.865 1.865 0 0 1-1.864 1.862m0-2.648a.785.785 0 1 0 .786.787.786.786 0 0 0-.786-.787" transform="translate(-594.084 -136.898)"/>. <path id="
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:C source, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):3424
                                                                                                                                                                                                                                                      Entropy (8bit):5.084649131863167
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:BUKPWAbnEdGloruYAM3wEeoHVEpndxnc6cd/8mmilEeMaqehBBdBWRBP8/geS:KKPWBdGlorftHMHHzaJOP
                                                                                                                                                                                                                                                      MD5:8AB435A5EEE0DB2A3A6B14982368917D
                                                                                                                                                                                                                                                      SHA1:F92C2D67F88B6AC49F78E1CAE60AFAB9589B39F3
                                                                                                                                                                                                                                                      SHA-256:1F8EEA6E9C5C4FA97B2E80D3200575821DD82097B28973F24A299ADD2EFBE274
                                                                                                                                                                                                                                                      SHA-512:692EE6693CFCACD007814F0CB1A40D361BBF45B3EF4CD13D116A1C1F99651CA910F23119B7BCF56DDFDBE726600D2C4C45CF18123B132011C772CDC431B53100
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/local/local-home-news/clientlibs.min.js
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap./******/ ."use strict";./******/ .// The require scope./******/ .var __webpack_require__ = {};./******/ ../************************************************************************/./******/ ./* webpack/runtime/compat get default export */./******/ .(() => {./******/ ..// getDefaultExport function for compatibility with non-harmony modules./******/ ..__webpack_require__.n = (module) => {./******/ ...var getter = module && module.__esModule ?./******/ ....() => (module['default']) :./******/ ....() => (module);./******/ ...__webpack_require__.d(getter, { a: getter });./******/ ...return getter;./******/ ..};./******/ .})();./******/ ../******/ ./* webpack/runtime/define property getters */./******/ .(() => {./******/ ..// define getter functions for harmony exports./******/ ..__webpack_require__.d = (exports, definition) => {./******/ ...for(var key in definition) {./******/ ....if(__webpack_require__.o(definition, key) && !__webpack_require__.o(expo
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):284
                                                                                                                                                                                                                                                      Entropy (8bit):4.835539245439877
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:tI9mc4slzXdh0RIrUrU3TJLRJLMX1ogzeHclimw8PlUyXdMqSGuBM:t4Bd7AqSX1obaiUPVCpGr
                                                                                                                                                                                                                                                      MD5:ED97778E707B2DCDC915BEF5B701C347
                                                                                                                                                                                                                                                      SHA1:0DEFE1892B5F9139EB55633D4B523877AE81D782
                                                                                                                                                                                                                                                      SHA-256:3F671FCF6C736E011FD85D5EFEAFEB79E3E0436AA3382E9DC2DE7BC919445F5D
                                                                                                                                                                                                                                                      SHA-512:87CD5657D1D9E56C069FD2DDD7BDB6CD955B4026EA106EA32A106AB205B7B343C170DE19DC58864DE479ED86080CF6B5CE1E18EF66CED979E6BDF097859544A2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/svg/c_ic_facebook_invert.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24">. <path d="M13.072 21.219v-8.211h2.756l.413-3.2h-3.169V7.766c0-.926.257-1.558 1.586-1.558h1.694V3.346a22.686 22.686 0 0 0-2.469-.126 3.856 3.856 0 0 0-4.116 4.23v2.36H7.004v3.2h2.763v8.211z" style="fill:#000"/>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1147
                                                                                                                                                                                                                                                      Entropy (8bit):5.369757577620851
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:t4/KYtdU/GkAtrmd6lfs1AQfoBO4rUFLqELK3QqnkQrJJdJPVrt4+qvjc4lfOl+J:t4LXU/Qa6pOfqroqiK3Q0kQFJXwPfId6
                                                                                                                                                                                                                                                      MD5:78E118A286F2E87E3071FA6C0DCB825E
                                                                                                                                                                                                                                                      SHA1:BE721BB278286624BA368C25BAC4732954102F81
                                                                                                                                                                                                                                                      SHA-256:338A748A5C32C806AFB19BB0A396243E987551E3E5D1206F734BE3526232F53C
                                                                                                                                                                                                                                                      SHA-512:3BAEB468412BAAC032BFD310820FE92F32CF51C5A8CF3A968A8F5CA193F6D3C5D998A990942FE4738174447F1C0C2923A27CEEBF96FA78481B5D3757110D2F5E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="24" height="24" viewBox="0 0 24 24">. <defs>. <clipPath id="clip-c_ic_linkedin">. <rect width="24" height="24"/>. </clipPath>. </defs>. <g id="c_ic_linkedin" clip-path="url(#clip-c_ic_linkedin)">. <rect id="guide_16_16" data-name="guide_16*16" width="16" height="16" transform="translate(4 4)" fill="#fff" opacity="0"/>. <g id="icon" transform="translate(3 3)">. <rect id="..._2" data-name="... 2" width="3.19" height="9.281" transform="translate(2.483 7.414)"/>. <path id=".._1" data-name=".. 1" d="M8.307,2.75a3.376,3.376,0,0,1,2.32.773,4.588,4.588,0,0,1,1.16,3.287v5.317H8.6V7.487a2.194,2.194,0,0,0-.29-1.257,1.225,1.225,0,0,0-.87-.387,1.4,1.4,0,0,0-.677.193.99.99,0,0,0-.483.58A3.475,3.475,0,0,0,6.084,7.68v4.35H2.7V2.75H5.89V5.457l-.773-.773A3.966,3.966,0,0,1,6.664,3.137,3.177,3.177,0,0,1,8.307,2.75" transform="translate(4.52 4.567)"/>. <path id=".
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1327
                                                                                                                                                                                                                                                      Entropy (8bit):6.404985146255759
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:hXJFsd2tMwjemE0/fnWmNwnyb6zWcJuzKqvEMqE4Efl9:hZBM9mEmdNwO6zWcJuPvE2HT
                                                                                                                                                                                                                                                      MD5:5BA72E014A3F96F8DF3EC733D3688602
                                                                                                                                                                                                                                                      SHA1:A1700DABB9522FE735D1E9E38301A6F7896A310D
                                                                                                                                                                                                                                                      SHA-256:B1CD2CAF33DB4E0BB575C01B8C6543E6B1726AF805244E658FD72B58EBE6E17C
                                                                                                                                                                                                                                                      SHA-512:168F7D561A7C64936E2D6346C25A0F38DA51587C7FC4E2225E62FE9DC3FDD4EAA12E89ABE45F6E1CB0C89F8B8D9FA335BFD4D32128FBF56D3D8B62BEEE049B17
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE....f..f..f..e..g..g..l..o!.f..f..d..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..e..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..e..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f..f....(.. ....tRNS..............%65+.#,..............<.. ....zY.....N..`l...P.(..X4.T...R..i...H....2s..........u...{..dJ./-...bq.V......."..&..o.=.....r.ieL....bKGD.........tIME.....4#N.T<...wIDAT8..y7.A...Ky.R...BD.FE.Jd..d...|d3.....<s.w.=.3....a.H,.c.|...$".X..PX$.I........LV..).Rc..4.j...NO`.?...\..F..h4.4.<4..d*s.A..Zi{[......ttvI.......=1.................F\t3..n...G.OGB&c....Or>..j....P.D.,.s........2.W.}..., ...+...Q....[...|#;J.T
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2659), with CRLF, LF line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):330889
                                                                                                                                                                                                                                                      Entropy (8bit):4.026732910592998
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:ZpgJGoLigX8tiADHDEtSUUUUEp/MItIzI+AEqpT93x45DPgG+X:ZXCHMIg0
                                                                                                                                                                                                                                                      MD5:EADA7C6575FF73A492CE4EF78263EA15
                                                                                                                                                                                                                                                      SHA1:7011B21A8367C6AD0F793CEE44A116B8BC12ABA2
                                                                                                                                                                                                                                                      SHA-256:C438B8D28C635429F537669AFE4FCAC27379E717719605351615095D169FCAE3
                                                                                                                                                                                                                                                      SHA-512:C74B8AA5F6476496FEF963F6F90F8E33020A33AACF416A7CC75682CD6C16D41A35F18A1A4F7B7DB7027FB8B4F284696BF71C54ED8ACC0397E77E2F5F4862278D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/us/en/home.html
                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en" data-sitecd="us-en" data-author="0">..<head>.........<script type="application/ld+json">.....{.......... "@context": "https://schema.org/",.......... "@type": "WebSite",.......... "name": "Hankook",.......... "url": "https://www.hankooktire.com"..........}....</script>....... .. .. ... 20230111 --> .. .. .. ... ... ... ... ... ... . .. ............... ... .. .. .. .. //20230111 --> .. <meta http-equiv="X-UA-Compatible" content="IE=edge"/>.. <meta name="viewport" content="width=device-width, user-scalable=no, initial-scale=1.0"/>.. <meta name="format-detection" content="telephone=no"/>.. <title>Hankook Tire USA | Tires for EV, Passenger Cars, SUVs and more</title>.. <meta name="description" content="Hankook Tire USA - The leading manufacturer of innovative, high-tech performance tires across all tire types such as EVs, passenger cars, SUVs trucks, buses and more"/>.. <meta name
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1707
                                                                                                                                                                                                                                                      Entropy (8bit):4.6330911035875
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:qL/M00feFAzqwNvKJT0PVQpV1US9oP6xz0:qLk00fGwNSJTyvPI0
                                                                                                                                                                                                                                                      MD5:1EEAE66CE8000681DD220351C0F5F0C8
                                                                                                                                                                                                                                                      SHA1:020433DB0C6C6B3509C398AAB75EA36F6911A8E4
                                                                                                                                                                                                                                                      SHA-256:AD5C6225243688C066824D9BDDE089CE67988AABBE830C8B69F15F72DAD3708D
                                                                                                                                                                                                                                                      SHA-512:041AAC15637E06333DB14BB215D35E8EB3F1C1D4B7AE955FD7CEB4F7AEE7DB039DD9F2C531B3AA3DE79179D908E0D483D7D7CBB9950932FF1679B281CDB1C0AA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg id="ETC_Award1" xmlns="http://www.w3.org/2000/svg" width="44" height="44" viewBox="0 0 44 44">. <path id=".._46708" data-name=".. 46708" d="M32.792,8.778a32.775,32.775,0,0,0-.143-5.842,1.375,1.375,0,1,0-2.723.379c.017.124,1.63,12.541-5.443,19.511a8.261,8.261,0,0,0-2.459,5.844,17.327,17.327,0,0,0,2.906,7.914H15.465a15.37,15.37,0,0,0,2.766-7.914,8.261,8.261,0,0,0-2.459-5.844,15.577,15.577,0,0,1-1.879-2.245c-3.9-5.649-3.856-13.2-3.67-16.08H22.48a1.375,1.375,0,0,0,0-2.75H8.968A1.375,1.375,0,0,0,7.606,2.936,32.557,32.557,0,0,0,7.465,8.8a5.068,5.068,0,0,0-3.906,1,3.908,3.908,0,0,0-1.308,3.082A9.637,9.637,0,0,0,6.1,19.615a14.8,14.8,0,0,0,5.843,2.934,18.277,18.277,0,0,0,1.9,2.235,5.5,5.5,0,0,1,1.639,3.885c0,4.056-3.74,8.335-3.778,8.377a1.376,1.376,0,0,0,1.029,2.287H27.5a1.375,1.375,0,0,0,1.1-2.194c-1.065-1.436-3.83-5.758-3.83-8.47a5.5,5.5,0,0,1,1.639-3.885,18.175,18.175,0,0,0,1.9-2.237,14.763,14.763,0,0,0,5.854-2.955A9.671,9.671,0,0,0,38,12.844,3.9,3.9,0,0,0,36.7,9.776a5.068,5.06
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):634
                                                                                                                                                                                                                                                      Entropy (8bit):5.258641372183692
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:tvrj61O+nBdU/mVlrA0RjANJVDpPodHbEWQxKKbFM:tPeznTU/mV1RjAvNpybEZKKb2
                                                                                                                                                                                                                                                      MD5:1F0F7CF5EBDA6CF5C71008ED16DDB5F7
                                                                                                                                                                                                                                                      SHA1:16E9F3CAE8403B79C115D67CBAFAF080027527D5
                                                                                                                                                                                                                                                      SHA-256:7342B6AD9FCBE5D51D806EEE00448053B5B552856960725E3BDDDCBD01F4BB20
                                                                                                                                                                                                                                                      SHA-512:37E3B1339641AF0629E4E9D8714058599EAD9C3BDFF60E17F928A7D91B022E4C40A8CCE000D8EBD8A9D68BF8A50BC38E14E928AA4FA5A02C357507904B755E33
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/svg/w_pagination-arrow_right-active.svg
                                                                                                                                                                                                                                                      Preview:<svg id="Web_-_Pagination_-_Arrow_2" data-name="Web - Pagination - Arrow 2" xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <defs>. <style>. .cls-2{fill:none;stroke:#000;stroke-width:2px}. </style>. </defs>. <g id=".._7719" data-name=".. 7719" transform="translate(-1010.108 -1034)">. <path id=".._45278" data-name=".. 45278" class="cls-2" d="m258.7 1955 5 5-5 5" transform="translate(759.408 -914)"/>. <path id=".._45739" data-name=".. 45739" class="cls-2" d="M1023.017 1041v12" transform="translate(3.092 -1)"/>. </g>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 74132, version 1.0
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):74132
                                                                                                                                                                                                                                                      Entropy (8bit):7.975203369608699
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:kUPd8moKYbO4LiFcz5+LRbDicC4Hzo3mfj9Zhc9dFxgTaSuYkRcc:ksDpFclkRXicCeoWL9ZG9sLoac
                                                                                                                                                                                                                                                      MD5:79B19481CF648E652EB89E8504B8534C
                                                                                                                                                                                                                                                      SHA1:CF1E88F5CEC709CEE865B4A8104B01F9C1C9DBC1
                                                                                                                                                                                                                                                      SHA-256:3039FB4DC357B99F875DCF09A343E31FACAC64B6E742A78B22F52E792F4DC831
                                                                                                                                                                                                                                                      SHA-512:120D7FDD12D775D9CE79AE6FF19E8FFD4B74820AEC3EA7580DE50765445D0F8E7AD21EE5897F80FBB3985C6AF6722E1C1011027E2DAB0DA4059D8667020173F2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/font/hankook2.0/HankookTTFRegular.woff2
                                                                                                                                                                                                                                                      Preview:wOF2......!........ ..!1..............................`..>..F..u.....L..`.6.$..L......P.. ..T.....([9..,.......Cjm.Q3....hu.......@........>R.j.G.s.^-....j..3................................/..*..H.....+y@..........6....G.I1..Q.<L..8'.X.\....wZ@..s*i.W..../X..,..f.].s=./[..h.`.t:.....9...;..\cM..PT...N......@..+.&.x.('.A.43.f...........#..`)..l.\fg...i.w.bQ......[.....{..o......A|...G.r..Cl...7N...1s./e|BGX.......s<,.$A:rxTq5;..DJ...W...|....O..).l3O..:.)hl9Y.v.".gu<E.-.o.l.sYv:...S..?...V...6:.....T..w..@..8...BK[p.3...G..RW.%.QNn.,...Kx"p......XM%].X,.x)*.l..!.....Y....,.!\.....l......]7.x.a......m..l.H{a....$..0h.a.t..Q.g:...{.d.>..'..'.*....W........#..c0.JF.X].z..<i%.NT..t..[.K..BwNXY..O.?...6...5.m./....V.....t...i.2.$.*..............3..h..N..h.............w........G.^..d?..lu...p..J.........G0.R....fT..w...........k.\.QH........x.[8[Z.....o....y.....[.)....?.:d4dY.l......V{#....l.Sny.[.L....m..k(..i..!.......!..<.JH..2.Z{
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):551115
                                                                                                                                                                                                                                                      Entropy (8bit):5.3148995871700055
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:LY8d12kc39jMDwy8G6RujcHX6MQ47GKDjl0E11WVKuWjt+OJ24iukIZuD6pl9v8z:LY8d12kKuDwywRuI36oj/sWjsepqkgZ
                                                                                                                                                                                                                                                      MD5:12EA5DE94BFFD205551D1F19024E8C2F
                                                                                                                                                                                                                                                      SHA1:E368FA1492C8A78E2BE2694BA2A5B86BF218142E
                                                                                                                                                                                                                                                      SHA-256:0765E5429D2B17FD492E17568F2ABC67719B599A0756C73A5402EF8B15E103FE
                                                                                                                                                                                                                                                      SHA-512:FB0F7CE891ECDBA8EAE30DDA57373261C5B5441BE9B38806B3C0B7812418F002593127C00FB1C1731F26452FD89E8F744D22C99E193919481A66945A3570965B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:/*******************************************************************************. * Copyright 2019 Adobe. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. ******************************************************************************/../**. * Element.matches(). * https://developer.mozilla.org/enUS/docs/Web/API/Element/matches#Polyfill. */.if (!Element.prototype.matches) {. Element.prototype.matches = Element.prototype.msMatchesSelector || Element.prototype.webkitMatchesSelector;.}..//
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):426
                                                                                                                                                                                                                                                      Entropy (8bit):4.069076189689707
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:viNvXqoX0XB79i8eJOezXXhKvNsTX0XB79S66Oez114vN8K2GTagGT4Swqn:+XNgBU8eJh0NIgB86jN8YTaDTxhn
                                                                                                                                                                                                                                                      MD5:B9AA277FCFC34C31DB6C7A7EA3469B8C
                                                                                                                                                                                                                                                      SHA1:13E5AA58EB2182D8ACE63266856C8CC29C47C083
                                                                                                                                                                                                                                                      SHA-256:310B869434F0EE9D99A110E5EF6BFB41EAC115BCE2428F562FF5DF14378519FF
                                                                                                                                                                                                                                                      SHA-512:DF884C5D9DC345EF2451A20A6197B602FABE1192EC86632A97639B4178ECBBDB066DE1A3E3926CB0379F7D16713973F4E2D9D1A9918FFF555080B94D457D9ECB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/favicon/site.webmanifest
                                                                                                                                                                                                                                                      Preview:{. "name": "",. "short_name": "",. "icons": [. {. "src": "/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "display": "standalone".}.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 1174x1174, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):438706
                                                                                                                                                                                                                                                      Entropy (8bit):7.989098680963942
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:05mGL57aSprOKMKEv1tMT/JX/qSJTe3Dog16W0e2:0kGL5HaKgt6te3Dog0Xe2
                                                                                                                                                                                                                                                      MD5:F6E8A5229325DD698213BC8950E01468
                                                                                                                                                                                                                                                      SHA1:6EB67F68F43AF9963FE2719F0D3F49F8B6C67CCC
                                                                                                                                                                                                                                                      SHA-256:723F2DD732FE77430FE61150DE28D4BB5762F27CCCAD4DFF99BD718F52BE2598
                                                                                                                                                                                                                                                      SHA-512:31A778456658A6908899FDF8BC8DC0EF6D3B38987CDF79F92D345C2A883C8F48714A7D34D5E07CFFF74A4F1E848C702E029C407D197EA2959E7FA56D82CF1A7B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/us/main/press-release/news_home_img_20241210.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.....v.v.................................................................&$&22C...........................................................&$&22C..........."..........8....................................................................|a.2q...;.iND..;M/0....j.8.+.Xw......y.u.d^..D..i.A...dG.'.e......V.E......?...6......2..>^.a..`..k...HRI.?_-o[_....K.J.*....$o...I....olV7W0h........U.y...+v.S.....`.u......`[......,.-WEf.y].[3....h...%f..........d..@C...j.3r{ ....49 .....7..4R..g #..p..TMg..q.}.%..~_..:.:...8....Xjc...q.<..DIcS.............t.hd../?2.....*.k.......+kY{......'j..m.....n..,...f...N...:.../..:.Y3.U.....-,..[...dm..4../...........JN..%..~}q..^.'...>k......NI..........nrm.....\V.z...../-.~.r=..g....'.1.....J2F%Q.N..4~.....[.......-\.U...oLs.V&G\S.5.._ex...M...8R.@......,]....da..o!q.n.R<..!.@L/@.....3Z...5.H.../sb%iw...%.......!.;.[e..^...g<yY..;...kI....y.2..C...{....d.%P.0..g...~.z.c....s.N.oX.R. xo.,.Y.qH...+....
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):264
                                                                                                                                                                                                                                                      Entropy (8bit):5.218821896315508
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:tI9mc4slzcvUY7dSRChyD+dGouqSG38HxWZqRChGNqS0Aa+tj:t4CvnR8TpG3WxWZup0Aa+J
                                                                                                                                                                                                                                                      MD5:CA06E342D7DF2B60F06A5F5D7D0D7D32
                                                                                                                                                                                                                                                      SHA1:8FFC3E39A65B21264A1B76D8045ED3F3340F7185
                                                                                                                                                                                                                                                      SHA-256:957603B3A9409DBB37DFB1133382C3FFE9E453AB24EC631420B69779FCC36AC7
                                                                                                                                                                                                                                                      SHA-512:E23AFC047C88515A4E3A9F05A4323A7ADEBA72725625452FA32B29558E58DB00135873E310780C1FE48224CED1087B077FD616F41D06B4183B8E561A1048D8C0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-local/resources/svg/c_minus.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16">. <path data-name="... 95" transform="translate(2 7)" style="fill:#222" d="M0 0h12v2H0z"/>. <path data-name="... 704" style="fill:none" d="M0 0h16v16H0z"/>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (35078)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):35081
                                                                                                                                                                                                                                                      Entropy (8bit):5.359199579444158
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:TP2y1fTVcwDn85NdxBB5gPBPJ8rnaVG4xYEb0Ddem+euROvvMzLXWI+6Ch/ZXhJ0:lIrnSG4xYEzRL/
                                                                                                                                                                                                                                                      MD5:1FDEA36B643DC632E57281F5AB800EB3
                                                                                                                                                                                                                                                      SHA1:3DA88B604DDDD017CC54B2C2BE895C831BC2A1B1
                                                                                                                                                                                                                                                      SHA-256:D3196B596E25AC03D59C9CE3809D28FAA6F957117B903A963295AE17096A356D
                                                                                                                                                                                                                                                      SHA-512:E0EED81479611FF77DCAEFBC627E1D298E496A3C81AD4A7289A40894A008596FC9C8472C189094398634E8596D2438A3904D3E3FC84EA75DD0B923658B3C27FD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:http://ww25.crewmak.ru/bIprVmsGS.js
                                                                                                                                                                                                                                                      Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}hasAdblocker(){if(void 0===window.google)return!0;const e=document.querySelectorA
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 940x832, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):828878
                                                                                                                                                                                                                                                      Entropy (8bit):7.981624076511012
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24576:CzVj7hHRUmBIBZIjzj6ds54D8p6uHCkIHUS1:CV7hHfIXIjzmds54D8p6697S1
                                                                                                                                                                                                                                                      MD5:C4890B3660E2D7FF8732189473132968
                                                                                                                                                                                                                                                      SHA1:A394BBFF38F2307E5C6C9C517D1672E70511E27B
                                                                                                                                                                                                                                                      SHA-256:0916C50959A8B850C769443227F5554DCB3D817856ADA6D1D079B774DFE42E1B
                                                                                                                                                                                                                                                      SHA-512:D74D8365D5183688AAFB19A8AFC04AB1BDAFA53004C665DFD9534B47EED319855203ADE2E6C8E5B56EE58215B30D7081A3924E5D94E673BAE04D123B6580B741
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)" xmpMM:InstanceID="xmp.iid:9A057ED6AC3F11ED95D4F0E5E4616B86" xmpMM:DocumentID="xmp.did:9A057ED7AC3F11ED95D4F0E5E4616B86"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9A057ED4AC3F11ED95D4F0E5E4616B86" stRef:documentID="xmp.did:9A057ED5AC3F11ED95D4F0E5E4616B86"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1053
                                                                                                                                                                                                                                                      Entropy (8bit):5.161819904972803
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:tZxT78VAwRjA2F84Yb6J4bqQ2yHboU8a+LUqOD0bkjTOg:tzwRj+4+6JeL7oHasUEkjTOg
                                                                                                                                                                                                                                                      MD5:D82A111D47B98D151128BAD2377C40DE
                                                                                                                                                                                                                                                      SHA1:EF7F4C79616CCC0A4995F05B93C05DCCC25B8B80
                                                                                                                                                                                                                                                      SHA-256:4A6B22BD59D8EFFA5C30F7F41897A5AA12F8DA6EB8174E59D779F2CD5EA86B6D
                                                                                                                                                                                                                                                      SHA-512:8DC505D587B00366598A40C298EB7E13314307794A36D539810CC0CA2495CDDD72605192969C7FB475C3E41C8FE90376495F89C7E36CC9B9D48336A4857DF2D6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg id="Icon" xmlns="http://www.w3.org/2000/svg" width="40" height="40">. <defs>. <style>. .cls-2{fill:none;stroke:#000;stroke-linecap:round;stroke-linejoin:round;stroke-width:2px}. </style>. </defs>. <g id=".._7668" data-name=".. 7668" transform="translate(-4.905 -4.068)">. <path id="Path_45470" data-name="Path 45470" class="cls-2" d="M19.905 9.069v26"/>. <path id="Path_45470-2" data-name="Path 45470-2" class="cls-2" d="M15.9 9.069v26"/>. <g id=".._7718" data-name=".. 7718">. <path id=".._45576" data-name=".. 45576" class="cls-2" d="M33.99 33.154A6.474 6.474 0 1 1 35.731 30"/>. <path id="._26" data-name=". 26" class="cls-2" transform="translate(33.989 33.154)" d="m0 0 4.415 4.415"/>. </g>. <path id="Rectangle_12242" data-name="Rectangle 12242" class="cls-2" d="M24.905 33.456v.774a4.921 4.921 0 0 1-5 4.839h-4a4.921 4.921 0 0 1-5-4.839V13.908a4.921 4.921 0 0 1 5-4.839h
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):2450
                                                                                                                                                                                                                                                      Entropy (8bit):4.483464691620451
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:jsIrS+4x+SAoqb4X3usp3ss/MSE7On2kf6Kf8SVmFYr:o2SlN3Xes5ss/MSES2Kh5VmFW
                                                                                                                                                                                                                                                      MD5:46DA70AF34AEB1F8055341112EE8439F
                                                                                                                                                                                                                                                      SHA1:0B36B0E04004EB8B7B321775E6F9A110CD8DCD46
                                                                                                                                                                                                                                                      SHA-256:0C906A8D915C278D1BEB52254BA98D34BB10EE19BC0A7D7838AD58330C396BE0
                                                                                                                                                                                                                                                      SHA-512:3FACA35AD13B497CAC50492F1E6C6E3F99A3C556B50CF92496F9EE09C81D81F51C49EB2DA3B999F480C8D7B2A42E2B5788F1CA12C6B19A7D32866CAEC0CE7B84
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/svg/icon_globe_local.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="22" height="22" viewBox="0 0 22 22">. <g data-name=".. 63" style="stroke:#fff;stroke-miterlimit:10;fill:none">. <circle cx="11" cy="11" r="11" style="stroke:none"/>. <circle cx="11" cy="11" r="10.5" style="fill:none"/>. </g>. <g data-name=".. 7446">. <path data-name=".. 45443" d="M41.7 10.48a.833.833 0 0 0-.193.819.788.788 0 0 1-.192.615V11.5h-.2a1.155 1.155 0 0 1-.193-.718 1.027 1.027 0 0 0-.192-.717l-.288-.2h-.576a1.059 1.059 0 0 1-.193.615c0 .41-.383.511-.767.615-.288 0-.576.2-.767-.308 0 0-.383 0-.479-.2l-.383-.308v.616a1 1 0 0 0 .96.511h.672s-.193 0 0 .308c0 .307 0 .41-.288.615l-.481.511-.575.511a1.331 1.331 0 0 0-.193 1.022h.96v1.022a.666.666 0 0 1-.481.308c-.288.307-.575.307-.767 0l-.288-.41c-.288.615-.479 1.022-1.249 1.229-.288 0-.576 0-.576.41-.383 0-.672-.511-.767-1.022v-.31a.632.632 0 0 1-.288-.615c0-.41 0-.82-.383-1.022l-.481-.82v-.615c-.288-.2-.481-.307-.767-.2a4.407 4.407 0 0 1-1.917-
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 856x856, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):66978
                                                                                                                                                                                                                                                      Entropy (8bit):7.997003558446025
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:1536:y2dm+AQdFvHLmij9zJyqXlcLY3AAvUjgdj91JqrgMZpsjq5:y2dmQHLmixwCKYQqJ91JqrgMZujI
                                                                                                                                                                                                                                                      MD5:378A716592C97F397451ACD942FB1DCA
                                                                                                                                                                                                                                                      SHA1:1697690F187ECC2329369A7DB4EF484BF5D8BD89
                                                                                                                                                                                                                                                      SHA-256:A5B5179980EA1CB3EA62DD973710DD4DF2200D5BB51BD3FFA2DA7F6D5F4F0525
                                                                                                                                                                                                                                                      SHA-512:251E6C66EE61BC1EC2C42C4989F196FAB310094146A383F0B1914B0160F219D2A4F3ED519A23C16D0821D450F2C01329245DA3B02617B0159219CD1DE7FD0306
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/promoted-product/IH01a-1.png
                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8 ....0....*X.X.>a..G.""%$.z....ens....z"......uJn....*...E2N...........O....l{.l.sp.v..^...s..|q./.~:...................;.?...?...{..J...W.......>........5.K.g......4...q=......w.../.G.O...?..........7...g.Oi.._...?...~..Z............'......o...?..M.[...O.z3....E..~..?./U......./QO........5......O._.=.>....O.?.?o>..+.............7...m.#o........c...Ov.......c................L..I.}n..2.*.*....I.Y.C..rBF..............&t.U.G.H..J.%..9u$Aa...MO,.c4.]....?..V...Z .@..r.(u.}8.M4.`....q7..<.`.e.9+.v........2~(W....Q.I(.).6..f.Bb.......S....,..............e...0`l.6.\..69I...>..=.........#w.....r.ry.n...X+...w.o.6.lq..5.}y.Bw8.......|..e..... ......e=....9..O.....Ba}!. ..?-....H$?.{d.S.4.......^.../!..f.Q.~_.#..I...... m*.....|C.g>.'.N.....b.... ...l....Lh.......^.Q`......Aw.....GM........H.Z............Hf;..........*.D...3..qu.|./1....'H.B.ZD.t....u..^.e."u.8.;...O...eG..4.+.x......g.w.WMol..i...+......q....sdD.u..Y... ]g.......R$l....Sy
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):56948
                                                                                                                                                                                                                                                      Entropy (8bit):7.996138806921263
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:1536:yQhCOd9kcPKF7ArH+cDDNIESPGgJSnkIK0W:yC9HrjDmESegJSn5Kf
                                                                                                                                                                                                                                                      MD5:2950293E5DCEEDA0ECE555CDB37BFE51
                                                                                                                                                                                                                                                      SHA1:AC468693A5F9A328F41B3C0C9BE441979D77DECD
                                                                                                                                                                                                                                                      SHA-256:0859787383D356EB37710DD4C7C787CB192526553511502530A82B8A75DC257F
                                                                                                                                                                                                                                                      SHA-512:352B0BA7311449F8732F74B9FB3A31CB02B47AE4EFDE0D70084FAA9D9139125944C5137702F0A31CE793B396FEF2BD9B9B6077294E09376FB47874E13DB03CD0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_DynaproBF_1920_970_231030.jpg
                                                                                                                                                                                                                                                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................f...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe................pixi............ipma..................nmdat.....*{.......2...p.E.Q@..C..Gf.}....mmP.%...z......I.`T..b-.G6o.&.7s8TQ.)_.F.m.*.....H..C"\X.ocuui....<.x...2[.Y...y&pZ.+8.T..7 .T....[.....T..?.>K.[pT...M{..P:>..g.$-.. !.....V.......g........;m.........*i..5...`_...p..}3.]....*.qg../...x....I...p.`=.n[OTd..:4.r.c3)..G...Kpc2.[_.".m.$..7.. .|Q..{..*................D../.U..h3...)..:P..i.J,;...{..!...7...HD.e.9S{<..qNfOZ.o....=:...z=SJ2.e.n..^.....:)..8s.e.:..B.o@v..&...._D^..c.............aZ...3.i..C=..s=.'c.y.7........6...mYa.......ev^..J..........;._.$7L.....x.....(.......=Cw.C.k.C..+............!..>B..cI....B..4.........hX...7z....V./.?..2..Y...%t.._]._.0.suD,^.A....z4Zn.4'..cM..Vq.{..+cN..8..{e....:jH...I<.G....-..3.;....6......
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):5516
                                                                                                                                                                                                                                                      Entropy (8bit):4.978260162488671
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+a3GSYHYAq+Y4n03gcUdCwkD/dM0VgQly8buE0GRfNb9r7DM:IHbq+NnAgzCwkrC0VgQIM5g
                                                                                                                                                                                                                                                      MD5:00735A686302F43C7F867AE106C7DB45
                                                                                                                                                                                                                                                      SHA1:A130DE7923740C07B49DC8A44C97BF5A99A9974F
                                                                                                                                                                                                                                                      SHA-256:F61DA37CB5F92E67D77E074C0D97973BA8CB5A8FBEAAC39E43AC2DF31C7EC38F
                                                                                                                                                                                                                                                      SHA-512:84D365940B2D17626D39230F5AFEB33AF3CA67BB9640DAF06641672CB69A00C49BDB41E8E898C4C83A8D4DA40211365DEFBF0F082065B6B511A42B5D8E87A7FF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/img/product-detil-page/bi-image/pcr/BI%20title_H750.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="496" height="52" viewBox="0 0 496 52">. <defs>. <clipPath id="clip-path">. <rect id="..._13299" data-name="... 13299" width="496" height="52" transform="translate(320.442 855.18)" fill="none" stroke="#707070" stroke-width="1"/>. </clipPath>. </defs>. <g id="BI_title_H750" data-name="BI title_H750" transform="translate(-320.442 -855.18)" clip-path="url(#clip-path)">. <g id="H750X" transform="translate(-1728.236 -64.764)">. <g id=".._10972" data-name=".. 10972" transform="translate(2048.677 926.906)">. <g id=".._10971" data-name=".. 10971">. <path id=".._55407" data-name=".. 55407" d="M2140.624,975.082l7.656-28.578H2139.1c-.043.161-7.586,28.3-7.66,28.578Z" transform="translate(-2096.018 -930.377)" fill="#333"/>. <path id=".._55408" data-name=".. 55408" d="M2186.84,949.121c-1.332-1.738-3.849-2.618-7.476-2.618H2
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):321
                                                                                                                                                                                                                                                      Entropy (8bit):5.25579145313401
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:tA7dUmc4slzXdhC/U0C6F4RChtIQToQydGoLmqNqS0Af64qFlBC:t+GBdU/UDunIiqNp0A8M
                                                                                                                                                                                                                                                      MD5:12FB44948B0FC36D0657784EC9BD447D
                                                                                                                                                                                                                                                      SHA1:81430AA31545DC83E16B00E864E7D4031DCA9B46
                                                                                                                                                                                                                                                      SHA-256:EE4EE8CD709DFE1F530CB70C87CDC35492B2C68052B78CFE952EE100D7F495A9
                                                                                                                                                                                                                                                      SHA-512:547FC398F774F3DC6BD5C0E8208E8F0520523FAF20EEDC3C5B4E19DD724AAFA1BC82D1319F96E062DA2FD6CC834C4A3375C6E4152912E10DBEC2D4D40AE7AF22
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/svg/w_pagination-left.svg
                                                                                                                                                                                                                                                      Preview:<svg data-name="Web - Pagination - Arrow 1" xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g data-name=".. 7719">. <path data-name=".. 45278" d="m263.7 1955-5 5 5 5" transform="translate(-249.702 -1948)" style="fill:none;stroke:#bbb;stroke-width:2px"/>. </g>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 856x856, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):123568
                                                                                                                                                                                                                                                      Entropy (8bit):7.998453294098499
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:3072:GcDz60tAjc4SlMqh6m6UOoydpbIXS9JywVNlXdUVIrG+:Gg60ew/ldztju0C9blyb+
                                                                                                                                                                                                                                                      MD5:C17F51FEB32B43DB066BFBB52055F019
                                                                                                                                                                                                                                                      SHA1:3D3F2F231627226DF9D091D3BA398A04BC78755D
                                                                                                                                                                                                                                                      SHA-256:6EFF0FFC2BA5C0BB893D1E531D8DADF60EDC869C774907A722A4772EBA8057F6
                                                                                                                                                                                                                                                      SHA-512:EBC7858D95DF635764DBAC461051A3E14F7FC08D2ECA4CAF704793807F2BC79A14D2176E58E984B016A970B05EB735F21E1C15024775A0FDB29146FA834D1873
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/promoted-product/h446-xp-5new.jpg
                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8 ....p....*X.X.>I".E".!%&.;H...gm...T....1_.y;=a./......fsk............._......../.?..._K..=.y.zX.u.....G...._.........1.!..t........._.>p.a...?\..........2......e.O..?..............g...W..............................o.#........].......~.~....?.7...Oh?.........._._............G.?.?....k...3..._....~...............y....fs...z..........F.V..z.-\....].O%...7. .cx.......G..[.ZpC.x......^..3m....)......m.X=G....+..,(n.X.E3.@-f.,......7v..h.g....O..Z....C.gE.....i...+f..w.\..%...&..J.L...Rz..o8%...[.'F.)...Q(.....A.......`.....!.h..p....*.....:.A...2&{tp..[g..../$.n.<..A*.5M3j.A..?.Pl..d.....8ey.....~..*d.D.s..'..D.h@....>%DQ5.H.C6..B.'.ld....-....%....N..8..Xd{S1..`...q.9T..a....L{..pe....C.r.$....U..r.q..H..i.^......{......&.~.!..........Fq;..]....X@...H.QB.$a.Q%/.6i.c.).3 .v.w'.....{...dv../O.}.IW....b.;[.V..).<...w%..Q........^....A*c......../0.C..^#..j4.^w..0...Y[O..'..j6.8=...X.......W.~.<..^.R.n.....l|.!a...D2U.4..j...q
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):227
                                                                                                                                                                                                                                                      Entropy (8bit):5.157130802329107
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:tAaLPnI9mc4slzu/RChSBzZpe4LrduZAqS0Af6FY:tBA9IbpeGQAp0AJ
                                                                                                                                                                                                                                                      MD5:904B11F8B537354C6A8542CDCD0FAF1F
                                                                                                                                                                                                                                                      SHA1:6269C933A2DA8570E5B28237F1DA0B9E4A1E5281
                                                                                                                                                                                                                                                      SHA-256:653FAD72843CA1A002050BD538C1399C98F8FD238C81636F59D3CB17A8DFFA98
                                                                                                                                                                                                                                                      SHA-512:8C0639F4DB4597181A032AD3CCCE05F71572420F415D188675909B83042BF072D0BA4C780F7389A13847084A8AE51F52BD0DF287DE064E37E22AA2161D0166B4
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg data-name="Icon - ddl arr" xmlns="http://www.w3.org/2000/svg" width="18" height="18">. <path data-name=".. 491" d="m0 8 4-4-4-4" transform="rotate(90 3 10)" style="fill:none;stroke:#000;stroke-width:1.5px"/>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 856x856, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):155676
                                                                                                                                                                                                                                                      Entropy (8bit):7.9929811782778675
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:3072:dX1bk/TMIdd3QfaxXj2NDza+s+FZsd/AE/Kjbo1OcHZbl+C/:Jm/TMIdzxX6N2+vg/AE/KXoI4Zbt
                                                                                                                                                                                                                                                      MD5:053CC3CFFD0142FBFDA49D43826DBB91
                                                                                                                                                                                                                                                      SHA1:C204BE18DCC46389BF3D75DB6934800120C4CF01
                                                                                                                                                                                                                                                      SHA-256:4B23BC3124B930C2812C247FF37A6B6AEEC7A48B52830ED30D326AFD1F0DF582
                                                                                                                                                                                                                                                      SHA-512:C62C70BF5323D035452E4C9237F1E46A972F3D0DAEEF459F58F668A5D879E68C4E9DBE22A2ABBE0412FD18937BE337C7567C1B7D9FCD633323356D74F8FAB564
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......X.X.."..........8.....................................................................<.).e..+.)k.>.ld...=y[.<.1h!..gF..&.7R.. .]Zs.l.:.l...."R..P..w6yB.n.+...._.U..,.D.c..2...f...,.P...1..0.ec..(.p.$...... ..[R.....$...U..Sc.<.....^K.......kFY...w....S.z.j?w...G.....9..,....L..&Uw.n....[........c.... ..i.T.X..!..7b.....{.....'.....*.]....;q."...K...LS..T..6.]..1..QS.........d"R..0!1.N-<-...1...T.9.~6.n....)*`.a.......-V...x..T..<.8.#R.qkzSM4.*qJL..T...jR`.,...I"SX...ycFU.9k.........w....P..a<..,....}'.V....~t-F..#c...[.^.2....9;.....:1..........Kr..4F}...n.#Y.J.,..P.67....lr..3..bn\..(K.0z..e.^.....g.8....A.%N.m.c&A..3..1e..mIW'N4...0^Ij.#..l....+.Yz.i..[(..t.z..G....g.&.kH.P18.X../50.Z.....:.I.......Xd(jF[\...+Et}+....S.3.~s...R,_k...q.........y.61`.......;.x.FQ.B.....e..>|v_.^.u7...
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 940x832, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):175890
                                                                                                                                                                                                                                                      Entropy (8bit):7.981934520588507
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:4LjY3usL/j3NnKvmtEc6VTfQOt9I+HqihDKrKRhaGc8uqQpGHWWyS3ja/3tOCW:O0JL/dKetEvVQOIT5rmaG1JuGHZ3n
                                                                                                                                                                                                                                                      MD5:6781BBE2D666D6D9E7695656ECED41AE
                                                                                                                                                                                                                                                      SHA1:6E9DD3FB51BB7E71978874923AAFE92C62BD05CB
                                                                                                                                                                                                                                                      SHA-256:7500C13665140FBE2D1A5952EDB4833E5722A9F17EE33B8D05B76B08FC396EE9
                                                                                                                                                                                                                                                      SHA-512:2BEEB95829CE35349F954167DA1C1043C47F785DBC0422A1C49E3B4F03D6C5966D7493444F60030C13CBF048CA31B988BAA8C65322ECA7332D7813C8A580F317
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/img/product-detil-page/tire-list-thumbnail/suv/RF12_hover.jpg
                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 3840x980, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):483508
                                                                                                                                                                                                                                                      Entropy (8bit):7.999553582923561
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:12288:KLPUdci/oHO53Fo8O3kJRM2+0JdH3xdUpRow:KLPUdT/oHO53q8ik82+2dBdmL
                                                                                                                                                                                                                                                      MD5:772465C2C1D74E257E9AD6D71849B117
                                                                                                                                                                                                                                                      SHA1:571389D9C6343BE7E6F67C65EE257BEC60E45B3D
                                                                                                                                                                                                                                                      SHA-256:EF0B7125CD6000B8E323E479C9CB6BBB08F0ED8B65402E640744A5A93A511B0C
                                                                                                                                                                                                                                                      SHA-512:885E4E8E14CE15945210F848E7CA557E826C288723E2D67F916F5C351C81B1252F506C4B0E18C0AB4737AB91367113E1E5D0BEE50E0BDC8E41B1F1BAEE3A0972
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/kr/tire-list/keyvisual/d_kv_111_7_Electric_Vehicle.jpg
                                                                                                                                                                                                                                                      Preview:RIFF.`..WEBPVP8 .`...g...*....>-..C..!$"..0...in).8k..!...v`.:x....VY.c.z.n.+._..=..~......W.:}.f~../..h...;/.>.x^wD....k..3./.._?.....A.1.#.w..._...~......-...a...g..._.?}.t....|.._...;.S....'.............{...............~.y..O....A../......U..9.......O...?T.w...o....n|....w......?............?...............k./....E.w....}.......o.'.....~....{.;.w._..s.5~.?............O.?...~r....././..._..?..................g........._g\.h lO...8K.g...........$..J...`..-.S...O..p.....?..uF..^XJ{YB..H^....3C..[[B...L.nr.T..c....v..V.v...m.p....... .*.......~A....B.....mHk..../W..|.Z.4R.....]4O....Xo 1:.....ma&...G..q...0?xe.fB.....?..X..7..V.M...F`..@.!../...G.<.kn....?...x....20.}.e..<.L.T=......!.{..O.....P.....p?N'.n.....0X1.|.@+.C....R>}...P.{.V=..........:..0....E..q.SW%...c....O....`.............M...............|.=....fT-D.$~^Hk.m.S.z}._....bc...!i.....Sx.,I.@.Q.:.,~.<H..Q+..B..du.(....I....?2.=+..@"...<..h{......."B...7.z.y......~.hr.j.e...cx."|...:.%J.(,..o
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 940 x 832, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):367701
                                                                                                                                                                                                                                                      Entropy (8bit):7.9811926304030765
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:GfEwCdLzlxLTd90fDSzfyPmGXqJ4xwpH/BKAvfzU+/YHt4/C/JmuD5BoD:GPAzlryf1PmWT8fgqzL/Yy/Cp8D
                                                                                                                                                                                                                                                      MD5:C4984E865700704E550D3194097CF25B
                                                                                                                                                                                                                                                      SHA1:55864D8CF47CFB199E68BB1748441F57363014FA
                                                                                                                                                                                                                                                      SHA-256:7CD8C17BC3CCB222413F0ACC770FF2928A775F88317F1121B7F8BD3490CF8F1C
                                                                                                                                                                                                                                                      SHA-512:A024D3B1C68704D40A6DDCCDB05A4243BF13AAC063EDC8282F32BB4E276DF2D1E771FD9D4694C4796F3523643092965641A443ACC814F6646E0C057336A9B9CC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......@...../......pHYs.................IDATx...w.eg~..~.g..ONu*'.R..n.%u+t..v6......^.&.<..`.a..\.%..\|...`clp.$uP.%U.'..W^...:U.....}..{.,.TUg.}B.w...,..B.!..B.=F.....B.!..B...#.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.$.U.!..B.!.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):9200
                                                                                                                                                                                                                                                      Entropy (8bit):5.220143809535178
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:misxkz4oYo61gag9gwgLgWgBg8g3g6gcg/g0gdgqg7gIglg2grgXgYgLgSgFgkgo:9s7D1le/4hm7gNpuF0bixE3SyhSL0lOQ
                                                                                                                                                                                                                                                      MD5:DCC43B06319C13053C65EA7C5F696802
                                                                                                                                                                                                                                                      SHA1:98D1C00F7E4459D8AE62952C592CBF312E427357
                                                                                                                                                                                                                                                      SHA-256:FC060ED295A4BA925661DB99781EBD48DD1F41ABF8FA0E09C0363F5A18EEDD1B
                                                                                                                                                                                                                                                      SHA-512:5208E5B69D71D55BD3884A2B4782667269A96EA96B0EC9D30CCA2B8E23EB7B19AAD4E800A0C314B6364D2882EA406CE8F2F5A8021568FD7541B0BDDA2FE0ED25
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/local/local-home-brands/clientlibs.min.css
                                                                                                                                                                                                                                                      Preview:.lhb{padding-top:6rem;overflow:hidden}..lhb .title{font-size:2.8rem;font-weight:600;margin-bottom:1.5rem;text-align:center}..lhb .swiper-button-prev,.lhb .swiper-button-next{display:none}..lhb__product{height:40rem}..lhb__bg{position:absolute;top:0;left:0;width:100%;height:100%;object-fit:cover}..lhb__logo{margin-bottom:2rem}.@media all and (max-width:1024px){.lhb__logo{max-width:42rem;display:block;margin:0 auto 2rem}.}..lhb__container{position:relative}..lhb__container img{width:100%}..lhb__container .content{position:absolute;width:100%;left:50%;bottom:5.2rem;transform:translate(-50%,0);text-align:center}..lhb__container .swiper-pagination{bottom:2.8rem;z-index:9}..lhb__subswiper{padding:2rem 0;margin:0 auto}..lhb .tire-item{width:28rem}..lhb__item{width:28rem}..lhb__item a{display:block}..lhb__item a .img-wrap{position:relative;width:100%}..lhb__item a .img-wrap .img-default{position:relative;transition:opacity .2s}..lhb__item a .img-wrap .img-hover{position:absolute;top:0;left:0;o
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):5961
                                                                                                                                                                                                                                                      Entropy (8bit):4.6768757849803455
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:q6hgLR8vL4Xq2xZyyLrDr8v1se9W7A8BSQIA7LvN3HgCN/kX8r9AiIatxL4z9r4S:q6hgLREKxJH8NsX7FwQxjN3HrN/VBFlq
                                                                                                                                                                                                                                                      MD5:D6EB7EFB1517681FCB4D95FDB7D228A1
                                                                                                                                                                                                                                                      SHA1:EE84087F58A42E93466E6E40831D941057727F55
                                                                                                                                                                                                                                                      SHA-256:97587C20B8431688717D840A16DF3A1929787532BA72BD7FDBD84B33ED292190
                                                                                                                                                                                                                                                      SHA-512:547A29D6D30E4A241EFF368048C9E7C50A8E94F8EC077D164D68DB3A5C42D02C34E83179BA1603B075B075D31C71147B2B10E6ED3250F8DCF87CB322F3CF1E81
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/svg/ETC_Testresult_White.svg
                                                                                                                                                                                                                                                      Preview:<svg id="ETC_Testresult_White" xmlns="http://www.w3.org/2000/svg" width="44" height="44" viewBox="0 0 44 44">. <path id=".._46693" data-name=".. 46693" d="M8.866,16.78a2.316,2.316,0,0,0,.272-1.2v-.816a2.573,2.573,0,0,0-.2-1.086,1.559,1.559,0,0,0-.567-.66,2.347,2.347,0,0,0-.9-.326A7.513,7.513,0,0,0,6.26,12.6H2.838v8.175h2V17.713H6.119L7.47,20.775H9.6L8.037,17.45a1.62,1.62,0,0,0,.829-.671ZM7.122,15.336a1.413,1.413,0,0,1-.071.491.577.577,0,0,1-.229.287,1.023,1.023,0,0,1-.42.142,4.376,4.376,0,0,1-.643.039H4.833V14.007H5.9a1.7,1.7,0,0,1,.938.2.779.779,0,0,1,.283.687Z" transform="translate(2.517 10.49)" fill="#fff"/>. <path id=".._46694" data-name=".. 46694" d="M7.121,15.207a3.223,3.223,0,0,0-.229,1.281v.763a2.576,2.576,0,0,0,.785,2.094A3.608,3.608,0,0,0,10.032,20c.167,0,.345-.009.534-.023s.376-.035.562-.066.359-.062.523-.1a1.938,1.938,0,0,0,.42-.147V18.374a4.42,4.42,0,0,1-.922.218,6.6,6.6,0,0,1-.866.066,2.439,2.439,0,0,1-1.128-.208.862.862,0,0,1-.388-.839v-.121h3.8v-.85a4.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1529
                                                                                                                                                                                                                                                      Entropy (8bit):4.01679431917245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:t4Tn0p04BIrG8BgLs1Idgeh93XnJ9Ob89w5HH/LVQK7XrEIbP1gLhcuKhRd/PqzJ:0SdauL80/X33yHH/LauXbPSLhcuAv0zN
                                                                                                                                                                                                                                                      MD5:7ACC007CEC7F7324CF6C596680FFF399
                                                                                                                                                                                                                                                      SHA1:5C2D35655F6FF16C8EC8261FC399C9F22A6EF7F5
                                                                                                                                                                                                                                                      SHA-256:90DD4C7BB8C5EB4A527A829E7776AE770B163CD45FAEA8CA294461F2FBC936F5
                                                                                                                                                                                                                                                      SHA-512:C42525485BBD6CB9F57137CA4455C6B700536F155C28EA2C55849ABB82DDB4D0372F5D151D60A16BDFD9EF805B1FAD18138C843B0558076E9D7397D84E4A06DB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24">. <path d="M8.29 20.945a6.606 6.606 0 0 1-2.19-.418 4.436 4.436 0 0 1-1.59-1.037 4.409 4.409 0 0 1-1.037-1.6 6.6 6.6 0 0 1-.418-2.184C3.011 14.751 3 14.444 3 12s.011-2.75.055-3.711A6.606 6.606 0 0 1 3.473 6.1 4.4 4.4 0 0 1 4.51 4.511 4.412 4.412 0 0 1 6.1 3.473a6.567 6.567 0 0 1 2.19-.418C9.249 3.01 9.555 3 12 3s2.75.01 3.71.055a6.567 6.567 0 0 1 2.19.418 4.408 4.408 0 0 1 1.59 1.038A4.4 4.4 0 0 1 20.527 6.1a6.6 6.6 0 0 1 .418 2.184C20.989 9.249 21 9.556 21 12s-.011 2.751-.055 3.711a6.593 6.593 0 0 1-.418 2.184 4.594 4.594 0 0 1-2.627 2.632 6.606 6.606 0 0 1-2.186.418c-.963.044-1.269.055-3.714.055s-2.751-.011-3.71-.055zm.074-16.271a4.99 4.99 0 0 0-1.672.309 2.821 2.821 0 0 0-1.035.674 2.786 2.786 0 0 0-.672 1.035 4.938 4.938 0 0 0-.31 1.671C4.631 9.312 4.622 9.6 4.622 12s.008 2.689.052 3.637a4.945 4.945 0 0 0 .31 1.671 2.793 2.793 0 0 0 .672 1.035 2.8 2.8 0 0 0 1.035.673 4.973 4.973 0 0 0 1.672.31c.949.044 1.233.052 3.63
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):91075
                                                                                                                                                                                                                                                      Entropy (8bit):7.962706761627406
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:GlL9N0RXbY1x4zQM9jjlyNvephp6695Cuo/gYNjRysTktc8l7esuL5gR3NUWJZTe:G0XbYV4XIenpJDo/gYbyso+DsutyeQZ6
                                                                                                                                                                                                                                                      MD5:58C1D45E243FBC6CBF1D08F4C6E80156
                                                                                                                                                                                                                                                      SHA1:836ADF22D0B018BC276D9D1675166EA786DD20BD
                                                                                                                                                                                                                                                      SHA-256:9D54DC0F53E7E64D378708DFAA0A44B94C38689CD98E6927DB963B9515F00597
                                                                                                                                                                                                                                                      SHA-512:E6720DAF6E7DE69592B94D094215A021E5E301A33F9C86FD9ACBD453E76F53FDD9C077C0656DBE9E918DB5977641E9A87BD3F24271AC93E99AFF27599D18AC8D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm......8...."..........6...................................................................J9|..Ti21.V".!.Q.....`5..H..G.$.......F...RC4.....T`Q......0... ...f....8p.....G...8p`..2@......F.a....VE#q.q...d.m.h..+!%....#..G..I.&.I..b..FHM.H...$..H+...r.V&...s..(VY..2DgD..r..#$"'i.$...1.P`Q.F..#.U.#.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1948
                                                                                                                                                                                                                                                      Entropy (8bit):4.802718360577303
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:t4TU/g/O1xM6jvGm7zFAdCW9qVSqcqH8N56PJdVdPBd6J0DdVvHR+bQzzy9Qzzy8:D/vxagqZqVSqcqxPnb36QJxAkY0B6aWE
                                                                                                                                                                                                                                                      MD5:429BEBFAD0AC326A9C926B34C40F1C03
                                                                                                                                                                                                                                                      SHA1:FDD56DBACDC6CCB40EE59C32E3D50095E3C64F10
                                                                                                                                                                                                                                                      SHA-256:B6C61CB686A64381CA80E2C8C8FBA63400570640ECE6E850928B00704CD525D7
                                                                                                                                                                                                                                                      SHA-512:7B41E8D38D6846EB857782C93113AE2912E05AC560DFECA77144C5842EB131CB13618FFEAE6F85CBDB636EB043D68BA15825449EF8BA316A44D9769171E194B4
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g id="icon_truck" transform="translate(0)">. <rect id="..._13288" data-name="... 13288" width="24" height="24" transform="translate(0)" fill="none"/>. <g id="Cartype_Truck1" transform="translate(0 2.313)">. <path id=".._55811" data-name=".. 55811" d="M3.25,24.454a.439.439,0,0,0,.433.433H5.612a2.163,2.163,0,0,0,2.122,1.735H26.816a.434.434,0,0,0,0-.868H24.5a2.128,2.128,0,0,0,.4-.868h1.914a.439.439,0,0,0,.433-.433V18.093a.439.439,0,0,0-.433-.433H22.623v-1.88a.434.434,0,1,0-.868,0v2.313a.439.439,0,0,0,.433.433h4.192v2.6h-.721a.434.434,0,0,0,0,.868h.723v2.025h-1.5a2.163,2.163,0,0,0-4.245,0H14.477a2.163,2.163,0,0,0-4.245,0H9.851a2.163,2.163,0,0,0-4.245,0H4.118V20.84h14.6a.439.439,0,0,0,.433-.433V13.9h3.712a.717.717,0,0,1,.514.214l1.972,1.972a.433.433,0,0,0,.613-.613L23.993,13.5a1.585,1.585,0,0,0-1.125-.469H18.72a.439.439,0,0,0-.433.433v6.506H16.84V15.779a.439.439,0,0,0-.433-.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 940 x 832, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):433041
                                                                                                                                                                                                                                                      Entropy (8bit):7.986552566715736
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:egg00b8RnjJmedl9w0gpE/J2RrlAPsBucu:eL0rn9tOeiksBlu
                                                                                                                                                                                                                                                      MD5:1153B3A5E37864FE38E21303B0CDE784
                                                                                                                                                                                                                                                      SHA1:7197909ECC406FB5ACBBBE7F01FDC9300378731B
                                                                                                                                                                                                                                                      SHA-256:B877618B28A7C1030B029742B877AE35E7DE30F40D1A4C7CB3CA48C888257A46
                                                                                                                                                                                                                                                      SHA-512:E742B8EE2B2A0E821915617A7D58E97A27528D22EB7D41104D5F112487A151E1A4A271E1574C506E0BEA630A0B145D8AB205FC1A07026EE4FF5F3DBD1ADF85E6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/img/product-detil-page/tire-list-thumbnail/pcr/H125_normal.png
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......@...../......gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):6920
                                                                                                                                                                                                                                                      Entropy (8bit):4.827546016409544
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+3SClU/LaQzH0GdxoTtxA0wlS4UcXpMtfzZmvmGgCgavtiNQN59NkLspQT8xtHRw:W/y/eQNdxoBIL1N22TkgEytHaKcVvR
                                                                                                                                                                                                                                                      MD5:9962820C7813E2C21D7E0203F7B683F7
                                                                                                                                                                                                                                                      SHA1:B75439CECE664D7C3B5EE1CE4C7837C199008FBB
                                                                                                                                                                                                                                                      SHA-256:6FF7C3A9BB373B514D1F43F319A1C1B1192CCA38D973035F092C894F2413527C
                                                                                                                                                                                                                                                      SHA-512:B9BE75F719B0C872CA07B39C59ADEB4893B977AB7A421064BD3C13C7AFB215565F0364979B3B681DCF3545DA41A45AC2CCFE66E627FC6D426313487157453F84
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="496" height="52" viewBox="0 0 496 52">.. <defs>.. <clipPath id="clip-path">.. <rect id="..._13291" data-name="... 13291" width="496" height="52" transform="translate(320.442 855.18)" fill="none" stroke="#707070" stroke-width="1"/>.. </clipPath>.. </defs>.. <g id="BI_title" data-name="BI title" transform="translate(-320.442 -855.18)" clip-path="url(#clip-path)">.. <g id="new" transform="translate(-300.078 801.609)">.. <path id=".._20" data-name=".. 20" d="M71.373,46.891,59.711,62.362,53.823,46.891H42.52l6.145,16.144h0c1,2.841,3.758,6.1,9.2,6.1H65.91L82.676,46.891Z" transform="translate(578 25.365)" fill="#ff4e00"/>.. <path id=".._1" data-name=".. 1" d="M1524.2,5413.715h0a17.647,17.647,0,0,1-3.356-.585,9.783,9.783,0,0,1-5.248-3.137,6.048,6.048,0,0,1-.822-5.278l1.431-5.746a8.267,8.267,0,0,1,2.328-3.7,11.971,11.971,0,0,1,4.16-2.542,20.875,20.875,0
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):691
                                                                                                                                                                                                                                                      Entropy (8bit):5.044007523379452
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:MJeI2NLW181BU7/dmyJDZEkBgggB4vRkJDZTLpmA6uNXe:MJeIGDZQmBsqvBj0
                                                                                                                                                                                                                                                      MD5:01A52601910426E0D77DCD5EB275CDA2
                                                                                                                                                                                                                                                      SHA1:1B8390B20B8DA03A5B44CD3C509484A5F4CB707A
                                                                                                                                                                                                                                                      SHA-256:D25BC0977241A52437E3C1E6AF729382866D8EC8499468C768D703FC41870E04
                                                                                                                                                                                                                                                      SHA-512:FD1F62741CD7CBFABCC0BC8542BE413B25FF1E3D48E96CBB77847DFD31B3C1653D152FF62F1F893B9D3F3CD8B2A2A0622E57B4A593C27BC0E73DCC6C16A81513
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/local/local-home-quick-links/clientlibs.min.css
                                                                                                                                                                                                                                                      Preview:.lhql{margin-left:2rem;margin-right:2rem}..lhql__list{margin-top:4rem;display:flex;justify-content:space-around;flex-wrap:wrap}..lhql__item{margin-top:1rem;margin-bottom:1rem;width:50%;text-align:center}..lhql__item img{display:block;margin:0 auto}..lhql__item .subhead{display:block;font-size:1.8rem;margin-bottom:1rem}..lhql__item .desc{display:none}.@media(min-width:48em){.lhql__item{width:25%}.}.@media(min-width:64.0625em){.lhql{padding:0 6.4rem;max-width:192rem;margin:0 auto}..lhql__item{margin-top:4rem;margin-bottom:8.8rem;width:25%}..lhql__item .subhead{margin-top:1rem;font-size:2.4rem}..lhql__item .desc{display:block;margin:1em 0;color:#444;font-size:1.4rem;line-height:1.43}.}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (464)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):14603
                                                                                                                                                                                                                                                      Entropy (8bit):4.896041112558301
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:lnlk+FAgZ9yBSHmGw/HvHkHW+HWiUH+YneIpeQQgehysjsbXZQuD14csgq84w1u6:Blk+OveWgWX+unuM5
                                                                                                                                                                                                                                                      MD5:34918223E82849CE5550671CF8D95106
                                                                                                                                                                                                                                                      SHA1:3C7242736A492B3339A6F65EECFBC0604650D805
                                                                                                                                                                                                                                                      SHA-256:F4875399C5C71F96B97C2653FE68D65776DD43DB3FF98BE3289D33D656E0ED4E
                                                                                                                                                                                                                                                      SHA-512:690DC8A1196349C7890EC77BEA0601431286D8D535FADDE0766A8214BAA9A04B7E00B8459FEE9DD80C934C6291D1B8634C0B0A23817E1D64BACDAE54E3B45B2F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/local/common/footer/clientlibs.min.css
                                                                                                                                                                                                                                                      Preview:@charset "UTF-8";.gns{background:#f5f5f5;padding:9rem 0;display:flex;flex-direction:column}..gns.mgt{margin-top:4rem}..gns.mgb{margin-bottom:4rem}..gns.bg-white{background:#fff}..gns.bg-black{background:#000}..gns.bg-black .title{color:#fff}..gns.bg-black .description{color:#fff}..gns .title{width:100%;padding:0 6rem;font-size:4.8rem;font-weight:600;letter-spacing:-0.015em;line-height:5.6rem;text-align:center}..gns .description{width:100%;padding:0 6rem;margin-top:.8rem;font-size:1.8rem;line-height:3rem;letter-spacing:-0.01em;text-align:center;font-weight:300}..gns .gns-input{width:78.6rem;height:6rem;border-radius:3.2rem;border:3px solid #000;margin:5rem auto 0;display:flex;align-items:center;padding:0 1rem;background:#fff}..gns .gns-input input[type=text]{width:100%;height:100%;padding:0 4rem;font-size:1.8rem;letter-spacing:-0.015em;background:transparent;font-weight:400;font-family:"Hankook","HankookMain",sans-serif}..gns .gns-input input[type=text]:focus{outline:0}..gns .gns-input
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 856x856, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):119877
                                                                                                                                                                                                                                                      Entropy (8bit):7.991673474148723
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:3072:kBolJYJRoX5FtAwxcfsn50By+mjvxDf1J+0yPy+cWF:vlGJiX5wfCq8rZDf1W
                                                                                                                                                                                                                                                      MD5:CBB37B7117904C2FA1A51C1D17E3949D
                                                                                                                                                                                                                                                      SHA1:0024C4F9B4DDC0031E24620FA37230806B6B9134
                                                                                                                                                                                                                                                      SHA-256:8ADC4D889E96BA874C40C00BA0473B9FA03B59C7A916E2E7A755984CB0C7D11D
                                                                                                                                                                                                                                                      SHA-512:9512D5ADD6F1994E5AFE72ACDBFC46B7E1FB5A225D767AAAA4701F93F556ECDC3CC92C9B4FD95C49D71D3D164102879192AB0909B427E7C9D838AD08F0C037EC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.....................................................................&""&0-0>>T.......................................................&""&0-0>>T......X.X.."..........8......................................................................n.-m..$.R..4.e.......5.HP"J0.hH8.9.).Dx.&)..I,..Q.Ig......C.'...C .8.d,.......p......6.Ag.wNM.R........I...!.U...z.K.7.-..W#........E.O.4.c7...Q..B./.....z#=.F...}...}.C.L~?.P.i.z.,._N.Ja.Nz...P.r.44.....p...@X...l8#&..2.Z.o.......t........]....3C...)H.")"m.(.B..mlJ...@>.X<...6...........@.2...H0....T.b$.%L.x.W...:.-q...<...O.*u....m,.jkt..u...N..E.N.55.oG..{C.r...~%.[....[..1;...x_......K.S.o.B..a...)-.&..q.5}{...;z.WG6.:=..`<..x!.....1D..c...Z......^...$y......y..9./oq.5..&.1.>..muj....).JD.......d..u+.......7I.........A.........&BB2d #.$.(..b,.j....[.j..r+.p3V.p.[NYQ......m.!..`.v....:..$X...c.?I...=...>.|..|....}n4.l1.P..+.r#...^W0.J0oAI......y...........aP.~_.a.s...b~......^.;._...}....k......[.qo.........$.*
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 1744x1744, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):457132
                                                                                                                                                                                                                                                      Entropy (8bit):7.986590888403192
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:mgT90KmfNntGutb2607TEl30/nhy3uMNOK7fajpg:mg50KwMutb26/lanI+MMKOtg
                                                                                                                                                                                                                                                      MD5:1D0CC135925801277163A3FC4EA8565B
                                                                                                                                                                                                                                                      SHA1:242CB80AEEB4E57FD602ED8E07F018BFE9038ACB
                                                                                                                                                                                                                                                      SHA-256:DD6B35A1D885F117103700FE32A0EA2462D420CA415B32B7948B447F68DCACF9
                                                                                                                                                                                                                                                      SHA-512:601F3EEEECCA1A60378882DF0807A77011E25AD652B25BD157E21BE8926A40516F0B019C4752C48A81D93AB7D326115188F82179D44BCF519F43C41039141424
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm..........."..........7....................................................................Lc.....m.x3.zO{..{..{..g..c..{........k...o......k..................6......6..'..R._6`...]=..........)E.~..Od.._H..Vk;.f.Z...Lf/}r.Sg.cX...s..Bd..}..d......X.!..L.3.".f....:...u.w2..R...d....5.Hs.6...
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1529
                                                                                                                                                                                                                                                      Entropy (8bit):4.01679431917245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:t4Tn0p04BIrG8BgLs1Idgeh93XnJ9Ob89w5HH/LVQK7XrEIbP1gLhcuKhRd/PqzJ:0SdauL80/X33yHH/LauXbPSLhcuAv0zN
                                                                                                                                                                                                                                                      MD5:7ACC007CEC7F7324CF6C596680FFF399
                                                                                                                                                                                                                                                      SHA1:5C2D35655F6FF16C8EC8261FC399C9F22A6EF7F5
                                                                                                                                                                                                                                                      SHA-256:90DD4C7BB8C5EB4A527A829E7776AE770B163CD45FAEA8CA294461F2FBC936F5
                                                                                                                                                                                                                                                      SHA-512:C42525485BBD6CB9F57137CA4455C6B700536F155C28EA2C55849ABB82DDB4D0372F5D151D60A16BDFD9EF805B1FAD18138C843B0558076E9D7397D84E4A06DB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/svg/c_ic_instagram.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24">. <path d="M8.29 20.945a6.606 6.606 0 0 1-2.19-.418 4.436 4.436 0 0 1-1.59-1.037 4.409 4.409 0 0 1-1.037-1.6 6.6 6.6 0 0 1-.418-2.184C3.011 14.751 3 14.444 3 12s.011-2.75.055-3.711A6.606 6.606 0 0 1 3.473 6.1 4.4 4.4 0 0 1 4.51 4.511 4.412 4.412 0 0 1 6.1 3.473a6.567 6.567 0 0 1 2.19-.418C9.249 3.01 9.555 3 12 3s2.75.01 3.71.055a6.567 6.567 0 0 1 2.19.418 4.408 4.408 0 0 1 1.59 1.038A4.4 4.4 0 0 1 20.527 6.1a6.6 6.6 0 0 1 .418 2.184C20.989 9.249 21 9.556 21 12s-.011 2.751-.055 3.711a6.593 6.593 0 0 1-.418 2.184 4.594 4.594 0 0 1-2.627 2.632 6.606 6.606 0 0 1-2.186.418c-.963.044-1.269.055-3.714.055s-2.751-.011-3.71-.055zm.074-16.271a4.99 4.99 0 0 0-1.672.309 2.821 2.821 0 0 0-1.035.674 2.786 2.786 0 0 0-.672 1.035 4.938 4.938 0 0 0-.31 1.671C4.631 9.312 4.622 9.6 4.622 12s.008 2.689.052 3.637a4.945 4.945 0 0 0 .31 1.671 2.793 2.793 0 0 0 .672 1.035 2.8 2.8 0 0 0 1.035.673 4.973 4.973 0 0 0 1.672.31c.949.044 1.233.052 3.63
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):7507
                                                                                                                                                                                                                                                      Entropy (8bit):5.044292084902921
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:4KKoT6ZwMZRwLu8MS3icaAF46qxj7WBP5hWkih6fPUzNar6MbSAAiHr4m:4724+hecaoqt7WB5iQ4NI6MHMm
                                                                                                                                                                                                                                                      MD5:ABBE9CD4FE26D7E9D49EDF599A1F6416
                                                                                                                                                                                                                                                      SHA1:5CB31FBA92B208DA08F6EB10B3C42FB215CA1B53
                                                                                                                                                                                                                                                      SHA-256:928EC8033C982F7933C801A5DFB4F8DAB39EF347380EDB9F3EC82CC131EEBA8A
                                                                                                                                                                                                                                                      SHA-512:FB1CBCF2DB40C0917D3900257719F6CFF7848A19F9ECFF02B446556189CE81B2C0F5DD5F4877520308C6CFBED048A01ED5B7021C2463B49B0B7D3FC54DADD4AA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="141" height="33" viewBox="0 0 141 33">. <g id="technology-in-motion" transform="translate(-1723 -2950.639)">. <rect id="..._14241" data-name="... 14241" width="141" height="33" transform="translate(1723 2950.639)" fill="#fff" opacity="0"/>. <g id="Group" transform="translate(1837.675 2975.005)">. <g id="Line" transform="translate(0 0.586)">. <path id="Line_3" data-name="Line 3" d="M7.678,6.892l-.785.785L0,.785.785,0Z" transform="translate(17.537)" fill="#006b9a"/>. <path id="Line_2" data-name="Line 2" d="M24.58,0V1.11H0V0Z" transform="translate(0 6.892)" fill="#006b9a"/>. <path id="Path_2" data-name="Path 2" d="M.5.5" transform="translate(24.08 7.503)" fill="none" stroke="#979797" stroke-miterlimit="10" stroke-width="1"/>. </g>. <path id="Path_3" data-name="Path 3" d="M1.55,0,2.66,1.11H0Z" transform="translate(23.665 7.478)" fill="#006b9a"/>. </g>. <g id=".._12432" data-name=
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:troff or preprocessor input, ASCII text, with very long lines (359)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):2066
                                                                                                                                                                                                                                                      Entropy (8bit):5.134775452340554
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:3iXV7c4sWjjAg453rVzEjkVEnIT9T65/LUMoifmrwRVk7SU9jKdcCyP8eXgpDQXc:3A7Gwu53rVzaCmIxULmSVcmEv6CuFvSs
                                                                                                                                                                                                                                                      MD5:A24A723F558C7F612EC55D317B5CB6A2
                                                                                                                                                                                                                                                      SHA1:ABD1CEE40832003582B203EA1E21713056E44C42
                                                                                                                                                                                                                                                      SHA-256:2BDA6B05CEA6101C91C536BF58430EC0F162C3D667F708130545910320A9C0C9
                                                                                                                                                                                                                                                      SHA-512:14B42209BF756E0172E611B9F2E29A1307C37B42732825602CBFD84059A97E68A83AC8BE0FEC410615D3DD938DA9D93FC4FFC3309EC0D040E6E49227C3F63B51
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/global/common-menu/clientlibs.min.css
                                                                                                                                                                                                                                                      Preview:.cm-breadscrumb{width:100%;margin:0 auto;display:flex;align-items:center;justify-content:right}..cm-breadscrumb li{position:relative;padding-right:1.1rem;line-height:1;font-size:1.2rem;font-weight:normal;font-stretch:normal;font-style:normal;line-height:1;letter-spacing:.22px;text-align:left}..cm-breadscrumb li:last-child{padding-right:0}..cm-breadscrumb li:not(:last-of-type){margin-right:.7rem}..cm-breadscrumb li::after{content:"";position:absolute;top:50%;right:-0.3rem;display:block;width:.8rem;height:.7rem;transform:translateY(-45%);background-image:url("../../../../../../etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/svg/w_breadcrumb_right.svg");background-position:center center;background-size:cover;background-repeat:no-repeat}..cm-breadscrumb li>a{color:#000}..cm-breadscrumb li:nth-last-of-type(1)::after{display:none}..cm-breadscrumb li:nth-last-of-type(1)>a{color:#666}..cm .hidden{display:none}..cm .tab-link-box{width:100vw;transform:translateX(max(-8rem,-4.17vw)
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):797
                                                                                                                                                                                                                                                      Entropy (8bit):5.002057427215765
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:t4xT8OVlrAZARjAMeEEApN2hzaEVbgLvHm/30NwLnbiV/30NM:t4xT8OVAARjAMeEEAzW9bUfidnbgR
                                                                                                                                                                                                                                                      MD5:9A5D4A467E681F5669377E24FB06BD17
                                                                                                                                                                                                                                                      SHA1:A8F4227A2869D96C3724E2B2469359EDA8428D52
                                                                                                                                                                                                                                                      SHA-256:1BC2DBAE4B21F5BF5D0B6B7F15C4CA231A611E60E165BFEC94F0FE6273BE81C0
                                                                                                                                                                                                                                                      SHA-512:C3CFE3731D8CCF2DC503C2F91CAD3590A80136F4BAEEB708BF1998BDA068EA4F84988352B733EE56DF5A320011E9A5F584521A1BF1786262A2FEF22E76214E2B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="40" height="40" viewBox="0 0 40 40">. <defs>. <style>. .cls-2{fill:none;stroke:#000;stroke-linecap:round;stroke-width:2px}. </style>. </defs>. <g id="Button_-_Menu" data-name="Button - Menu" transform="translate(-330 -122)">. <g id="Icon" transform="translate(0 -1)">. <g id="Icon_-_Close" data-name="Icon - Close" transform="translate(-20 -666)">. <path id=".._45783" data-name=".. 45783" class="cls-2" d="m2206.274-2622.124 14 14" transform="translate(-1844.274 3424.124)"/>. <path id=".._45784" data-name=".. 45784" class="cls-2" d="m2220.274-2622.124-14 14" transform="translate(-1844.274 3424.124)"/>. </g>. </g>. </g>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1598
                                                                                                                                                                                                                                                      Entropy (8bit):4.967446858355319
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:73wEeq+mS9aMAIhXVGmVGhgmilFaai4i8v:9MHkmkhbai4i8v
                                                                                                                                                                                                                                                      MD5:B51598208DAFE03C52C830B328318D1D
                                                                                                                                                                                                                                                      SHA1:DBBD280678A309ED47CA765DF146C86E971B23E9
                                                                                                                                                                                                                                                      SHA-256:7DC4A2F915EC0BA243B2521ADA98E793162A9C5BD0430D7F4B325C0B2F0326DC
                                                                                                                                                                                                                                                      SHA-512:5290BF71510D7C8B8EF9A178405A954D5D36137A9204646D201DB6FCF360DD99C7E3868EB6D0840068B8104BC005A516873213E9ECA6ED2CD1F8511C834BC448
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap.var __webpack_exports__ = {};.// This entry need to be wrapped in an IIFE because it need to be isolated against other entry modules..(() => {.function main(){. const $innerTab = document.querySelector('.cm .tab-inner'). const $activeBtn = document.querySelector('.cm .tab-link-box .btn-tab.active');. const btnWidth = $activeBtn.clientWidth;. const activeBtnPos = $activeBtn.getBoundingClientRect().x;. const overflowPos = activeBtnPos + btnWidth - $innerTab.clientWidth;... const isRtl = document.querySelector('html').dir === "rtl";.. if(isRtl){. if (overflowPos > 0) return;. const scrollMoveTo = overflowPos + ( ($innerTab.clientWidth/2) - (btnWidth/2) ). $innerTab.scrollTo(scrollMoveTo,0). } else{. if (overflowPos <= 0) return;. const scrollMoveTo = overflowPos + ( ($innerTab.clientWidth/2) - (btnWidth/2) ). $innerTab.scrollTo(scrollMoveTo,0). }..}..window.addEventListener('compFunc
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6156
                                                                                                                                                                                                                                                      Entropy (8bit):4.809490196595381
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:W2EgpBacrn5mK2Zaa/dj98CdZr6VQQxuDMfSr:ZxpwYn5migB8+ZrIQQx3y
                                                                                                                                                                                                                                                      MD5:B8249896B89C75D4AE0E63435EACBAAD
                                                                                                                                                                                                                                                      SHA1:0C2EFA0B0F7615A59360CEF1F0DB5B9EFEAC8C42
                                                                                                                                                                                                                                                      SHA-256:6C275EFD89F3E69C04AA074CD62BE01FD28C00A40ABD7C5D9ED348676BC1E18A
                                                                                                                                                                                                                                                      SHA-512:3C9D445D2B76F90553EF4816014F49307AF25B310A397AC258B13DD848ABEEAC17A7A4BACCEF3D43D29A4BD9E4AF2AE880618E3ECEBF1B1FDC5D0E49A04BB4C6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/us/product/bi/suv/bi_iON_icept_suv0731new.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="496" height="52" viewBox="0 0 496 52">.. <defs>.. <clipPath id="clip-path">.. <rect id="..._14991" data-name="... 14991" width="496" height="52" transform="translate(320.442 855.18)" fill="none" stroke="#707070" stroke-width="1"/>.. </clipPath>.. </defs>.. <g id="bi_IW01_ion_i_cept_" data-name="bi_IW01(ion i*cept)" transform="translate(-320.442 -855.18)" clip-path="url(#clip-path)">.. <g id="._4" data-name=". 4" transform="translate(-322.658 466.592)">.. <path id=".._26" data-name=".. 26" d="M707.556,395.852h-2.115a3.459,3.459,0,0,0-3.769,2.48l-4.982,17.292a.712.712,0,0,1-.578.509.642.642,0,0,1-.677-.316l-9.824-17.361c-.959-1.731-1.44-2.6-3.927-2.6h-4.771a4.629,4.629,0,0,0-4.944,3.736L665.4,421.7a1.846,1.846,0,0,0,.092,1.639,2.629,2.629,0,0,0,2.167.685h2.125a3.42,3.42,0,0,0,3.716-2.474l5.146-17.281a.726.726,0,0,1,.581-.5.625.625,0,0,1,.1-.012.641.641,0
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):146835
                                                                                                                                                                                                                                                      Entropy (8bit):5.528390884898346
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:FLC7zoXleUpynbGbPTAbqX1Fv13Xi1AUTUdE5QJQ5mgClepNofeq44St6mHGM9Hp:fXp3XidcQ5+L4UsSiqKH
                                                                                                                                                                                                                                                      MD5:C84EE855907A96117403476BDD53B54D
                                                                                                                                                                                                                                                      SHA1:CE456ECFDAD8F6FF5DBB0BFC9DF15C321532C0A0
                                                                                                                                                                                                                                                      SHA-256:A997EFCE537B2430ADFBB9A7270C0C17B5224692483B777231DBD20D522AE771
                                                                                                                                                                                                                                                      SHA-512:9567CF7635C2226505F6AC751F5139ADBCB1C8C4E3B4323C4C02E397143AAC3B579E72EB24D2FC78D4BC0FDDE5A1D492285F4D9412BA3617CBF5ED1FC2F21134
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://syndicatedsearch.goog/adsense/domains/caf.js?pac=2
                                                                                                                                                                                                                                                      Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17300001,17301431,17301433,17301436,17301548,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":10,"heterodyne_t
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2661), with CRLF, LF line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):151494
                                                                                                                                                                                                                                                      Entropy (8bit):4.856631415939337
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:ingJGoLigX8tiARHDLeSUUUUEY+0SnsDuTKIDPgG+X:iRCHaGF0S50
                                                                                                                                                                                                                                                      MD5:98415A6539D700998A47FAE4F9B92CB1
                                                                                                                                                                                                                                                      SHA1:74A97E5E760104C0623AFFD9414D9FD89A19042C
                                                                                                                                                                                                                                                      SHA-256:4B723D5D5746D275CCB98D800B9458EB09B42280C8AD5AB2961B0FF99EE4E82F
                                                                                                                                                                                                                                                      SHA-512:C1995EDE68AC05B6D1D7DF81F15FEBBDCF575E9BA4626DFB0F37ACBDB6DE316EB6ED2B0DCDCEC0BAEC3D7C636D461AB127CBCB0C89DB6C187E10B996051C2B94
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/us/en/tirelist/vehicle/electric-vehicle.html
                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en" data-sitecd="us-en" data-author="0">..<head>......... .. .. ... 20230111 --> .. .. .. ... ... ... ... ... ... . .. ............... ... .. .. .. .. //20230111 --> .. <meta http-equiv="X-UA-Compatible" content="IE=edge"/>.. <meta name="viewport" content="width=device-width, user-scalable=no, initial-scale=1.0"/>.. <meta name="format-detection" content="telephone=no"/>.. <title>Electric Vehicle Tires - Search By Vehicle | Hankook Tire USA</title>.. <meta name="description" content="Hankook Tire.s electric vehicle tires maximize the driving experience and performance of EVs. Find the electric vehicle tires for your best driving emotion."/>.. <meta name="google-site-verification" content="7vq8DcCX3ROmhbO6OTlh29mszMVCgGKCFmBRwk7TqmM"/>.. .. <meta property="og:site_name" content="Hankook Tire USA"/>.. <meta property="og:title" content="Electric Vehicle Tires - Search By Vehicl
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 940 x 832, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):433041
                                                                                                                                                                                                                                                      Entropy (8bit):7.986552566715736
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:egg00b8RnjJmedl9w0gpE/J2RrlAPsBucu:eL0rn9tOeiksBlu
                                                                                                                                                                                                                                                      MD5:1153B3A5E37864FE38E21303B0CDE784
                                                                                                                                                                                                                                                      SHA1:7197909ECC406FB5ACBBBE7F01FDC9300378731B
                                                                                                                                                                                                                                                      SHA-256:B877618B28A7C1030B029742B877AE35E7DE30F40D1A4C7CB3CA48C888257A46
                                                                                                                                                                                                                                                      SHA-512:E742B8EE2B2A0E821915617A7D58E97A27528D22EB7D41104D5F112487A151E1A4A271E1574C506E0BEA630A0B145D8AB205FC1A07026EE4FF5F3DBD1ADF85E6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......@...../......gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):5071
                                                                                                                                                                                                                                                      Entropy (8bit):4.80085193515922
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+3PkkNW9UowH8mVJmPi7uslTVfIQYwimm8Nb266okXBG:WGtzjaTFH6DXBG
                                                                                                                                                                                                                                                      MD5:DB8D9E7BFE7594A401F136026928D89D
                                                                                                                                                                                                                                                      SHA1:884DED27EA7C9463ACD533E932FBCBB09CD6AF59
                                                                                                                                                                                                                                                      SHA-256:259D1B75F1DE87C7A69E5533D96D7D246CD7849F376DD6D87876E76479C5F28A
                                                                                                                                                                                                                                                      SHA-512:06B89B340DFE871234A30B0EBA56197C21A1B926AAD7F832B707C3857067BB67F91A175E81A84A1B26E5934DA69E077B13807793BB090834B2664177AEF9B3DD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/us/product/bi/suv/bi_Ion_evo_suv_0731.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="496" height="52" viewBox="0 0 496 52">.. <defs>.. <clipPath id="clip-path">.. <rect id="..._13718" data-name="... 13718" width="496" height="52" transform="translate(320.442 855.18)" fill="none" stroke="#707070" stroke-width="1"/>.. </clipPath>.. </defs>.. <g id="bi_Ventus_Ion_evo" data-name="bi_Ventus Ion evo" transform="translate(-320.442 -855.18)" clip-path="url(#clip-path)">.. <g id="._2" data-name=". 2" transform="translate(-324.483 710.627)">.. <path id=".._8" data-name=".. 8" d="M703.173,163.811h-1.9c-1.814,0-2.951.746-3.379,2.22l-4.467,15.5a.639.639,0,0,1-.518.456.575.575,0,0,1-.6-.282l-8.806-15.561c-.86-1.555-1.29-2.334-3.518-2.334H675.71a4.148,4.148,0,0,0-4.433,3.347l-5.884,19.826a1.651,1.651,0,0,0,.083,1.466,2.356,2.356,0,0,0,1.946.617h1.9a3.067,3.067,0,0,0,3.332-2.22l4.609-15.491a.651.651,0,0,1,.521-.451.562.562,0,0,1,.091-.008.572.572,0,0,
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (35078)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):35081
                                                                                                                                                                                                                                                      Entropy (8bit):5.359199579444158
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:TP2y1fTVcwDn85NdxBB5gPBPJ8rnaVG4xYEb0Ddem+euROvvMzLXWI+6Ch/ZXhJ0:lIrnSG4xYEzRL/
                                                                                                                                                                                                                                                      MD5:1FDEA36B643DC632E57281F5AB800EB3
                                                                                                                                                                                                                                                      SHA1:3DA88B604DDDD017CC54B2C2BE895C831BC2A1B1
                                                                                                                                                                                                                                                      SHA-256:D3196B596E25AC03D59C9CE3809D28FAA6F957117B903A963295AE17096A356D
                                                                                                                                                                                                                                                      SHA-512:E0EED81479611FF77DCAEFBC627E1D298E496A3C81AD4A7289A40894A008596FC9C8472C189094398634E8596D2438A3904D3E3FC84EA75DD0B923658B3C27FD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}hasAdblocker(){if(void 0===window.google)return!0;const e=document.querySelectorA
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):6156
                                                                                                                                                                                                                                                      Entropy (8bit):4.809490196595381
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:W2EgpBacrn5mK2Zaa/dj98CdZr6VQQxuDMfSr:ZxpwYn5migB8+ZrIQQx3y
                                                                                                                                                                                                                                                      MD5:B8249896B89C75D4AE0E63435EACBAAD
                                                                                                                                                                                                                                                      SHA1:0C2EFA0B0F7615A59360CEF1F0DB5B9EFEAC8C42
                                                                                                                                                                                                                                                      SHA-256:6C275EFD89F3E69C04AA074CD62BE01FD28C00A40ABD7C5D9ED348676BC1E18A
                                                                                                                                                                                                                                                      SHA-512:3C9D445D2B76F90553EF4816014F49307AF25B310A397AC258B13DD848ABEEAC17A7A4BACCEF3D43D29A4BD9E4AF2AE880618E3ECEBF1B1FDC5D0E49A04BB4C6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="496" height="52" viewBox="0 0 496 52">.. <defs>.. <clipPath id="clip-path">.. <rect id="..._14991" data-name="... 14991" width="496" height="52" transform="translate(320.442 855.18)" fill="none" stroke="#707070" stroke-width="1"/>.. </clipPath>.. </defs>.. <g id="bi_IW01_ion_i_cept_" data-name="bi_IW01(ion i*cept)" transform="translate(-320.442 -855.18)" clip-path="url(#clip-path)">.. <g id="._4" data-name=". 4" transform="translate(-322.658 466.592)">.. <path id=".._26" data-name=".. 26" d="M707.556,395.852h-2.115a3.459,3.459,0,0,0-3.769,2.48l-4.982,17.292a.712.712,0,0,1-.578.509.642.642,0,0,1-.677-.316l-9.824-17.361c-.959-1.731-1.44-2.6-3.927-2.6h-4.771a4.629,4.629,0,0,0-4.944,3.736L665.4,421.7a1.846,1.846,0,0,0,.092,1.639,2.629,2.629,0,0,0,2.167.685h2.125a3.42,3.42,0,0,0,3.716-2.474l5.146-17.281a.726.726,0,0,1,.581-.5.625.625,0,0,1,.1-.012.641.641,0
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x970, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):99138
                                                                                                                                                                                                                                                      Entropy (8bit):7.964166226487185
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:l/KLtm4xXWFon9OGRYoChtnUP7xuqQP99w50cE:l/AHco9OGhPgpfEE
                                                                                                                                                                                                                                                      MD5:E100AE07C8C5EE814FE234185364A8FD
                                                                                                                                                                                                                                                      SHA1:EEE18C882448A8EA0B9CC20B8B821E39E2711153
                                                                                                                                                                                                                                                      SHA-256:569F2BFBB0F4C2E3C357A5379E459BFB4DD66F4BCB8AD81B5DCAD9D4C3EDFBB6
                                                                                                                                                                                                                                                      SHA-512:91691280055B7E9054C7A50547D2258736DF6158F9D6C7C5EE39A468530E41EF2708207B70107D3E6356E561348CF7A1FB90956588415664C1076267EF4EE0BC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0...................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr................................)......)$,$!$,$A3--3AK?<?K[QQ[rlr.............."..........3.................................................................u_8k.ln<..j4....>5[.4...4H..\...s$..K11+`...7.6h[,....]...5?..*......l.m...F...3.\.K......1.V.........Q..........k..%fS...1....A......b..I...W(P5..........%.H...0.>......k.......LCBn.F2.RU.&.tC#...d....
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):964
                                                                                                                                                                                                                                                      Entropy (8bit):5.056305394679305
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:2Q+Bvk+okG3eRRPavMf9MudyMwMJJUZKMf9MKMIFGPI8XOmPDvIyVB:MaeWvM1MSyMwM/U0M1MKMFRPTB
                                                                                                                                                                                                                                                      MD5:1197D358A0A463B3E0891F4ED50E4864
                                                                                                                                                                                                                                                      SHA1:D97F185A632618CEFB2F2362EDD6FFEEE3F289D1
                                                                                                                                                                                                                                                      SHA-256:387B3292B0894FA6EC54A69A76C6AE47AAEED1E6FE537BD3188CED947E74FA89
                                                                                                                                                                                                                                                      SHA-512:BC868CE9CDF59A958646ED36D33D332415D2570972689A4C225D607180C79E91E03235EDB824D088388D1B9AFAA97A545DB13860AF5CFFE443D60C81FD67094A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:(function(){window.CQ=window.CQ||{};window.CQ.CoreComponents=window.CQ.CoreComponents||{};window.CQ.CoreComponents.container=window.CQ.CoreComponents.container||{};window.CQ.CoreComponents.container.utils={};window.CQ.CoreComponents.container.utils={getDeepLinkItemIdx:function(a,b){if(window.location.hash){var c=window.location.hash.substring(1);if(document.getElementById(c)&&c&&a&&a._config&&a._config.element&&a._config.element.id&&a._elements&&a._elements[b]&&0===c.indexOf(a._config.element.id+."-item-"))for(var d=0;d<a._elements[b].length;d++)if(a._elements[b][d].id===c)return d;return-1}},getDeepLinkItem:function(a,b){var c=window.CQ.CoreComponents.container.utils.getDeepLinkItemIdx(a,b);if(a&&a._elements&&a._elements[b])return a._elements[b][c]},scrollToAnchor:function(){setTimeout(function(){if(location.hash&&"#"!==location.hash){var a=decodeURIComponent(location.hash);(a=document.querySelector(a))&&a.offsetTop&&a.scrollIntoView()}},100)}}})();
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):804
                                                                                                                                                                                                                                                      Entropy (8bit):5.146717405360356
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:t4BdU/ajYJOucd0dU6Mj3Qhm3Gm6z2XIIUsL4wC4CYdSXyZLLu9bfgImq:t4TU/tGYk3Q02m6pId4n8kX6u9bfgI3
                                                                                                                                                                                                                                                      MD5:37D5E49BA1AD571E948F9AB45E466554
                                                                                                                                                                                                                                                      SHA1:76A790BD4A42B03E507533DE101287B3A81E220F
                                                                                                                                                                                                                                                      SHA-256:900F7A06B2B82CD8AEFE3C9E4733C33CFD95B712EF672C425B582566D7614219
                                                                                                                                                                                                                                                      SHA-512:8ECEDDDEC4C343DD8BC87111C10D2ECDEC93E301D1E907DFFA29ACBE7B9584DFAF2F0AF48A591D93322F577BCF0CEE96DCE262A007519821E99D129A86AF83AD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">.. <g id="ico_tictoc_b" transform="translate(-1727 -8)">.. <rect id="..._12298" data-name="... 12298" width="24" height="24" transform="translate(1727 8)" fill="#fff" opacity="0"/>.. <path id=".._55944" data-name=".. 55944" d="M209.191,42.645A4.282,4.282,0,0,1,204.9,38.4h-2.77v7.566l0,4.143a2.51,2.51,0,0,1-1.721,2.378,2.471,2.471,0,0,1-.929.123,2.506,2.506,0,0,1,.139-5.008,2.588,2.588,0,0,1,.789.126V44.921a5.357,5.357,0,0,0-4.789,1.725,5.2,5.2,0,0,0,.235,7.174,5.7,5.7,0,0,0,.5.438,5.352,5.352,0,0,0,7.008-.438,5.182,5.182,0,0,0,1.556-3.688l-.013-6.189a6.863,6.863,0,0,0,1.556.905,6.978,6.978,0,0,0,2.736.551V42.642s-.007,0-.007,0Z" transform="translate(1537.702 -26.4)"/>.. </g>..</svg>..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):925
                                                                                                                                                                                                                                                      Entropy (8bit):7.73960332295404
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:6v/7nLqBCIQYQVMrP4ngcwqJqOFz5IhV3Slyy/4FqQAWR/krX6vGbYymTyKnc7gU:ZgIQJngcB15IT3Slyy/ROJlcsgfX
                                                                                                                                                                                                                                                      MD5:7B6AC442919DD4F577F0C78D1373717E
                                                                                                                                                                                                                                                      SHA1:150F3E9BA9059415C71D9BCECF2DA1C4B0DF6F6D
                                                                                                                                                                                                                                                      SHA-256:CBC1138518B7E6524A2D70F3C7EBB1BEA6C75F790C5F0F7808C0E4E5DA873550
                                                                                                                                                                                                                                                      SHA-512:6AB13A9BC77C77B2BAF7043F59BC267D7AD8FDD220CE2D4E6EC81CF33E7F0A85DE7603A22AF18D0E0E9B67DFCDD3750E5D41E273FDB245FE04B2F901AB7DF2D7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/simgad/8055839413272332962?sqp=-oaymwEKCCgQKCABUAFYAQ&rs=AOga4qnxuegf03h4OcQQ7w-rAl2y22ulLA
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...(........m...dIDATX..._.Te.....]7!L.Sh..(H..B.T...Ej.e.V..."....&..@V.....QD.....*. .].F.Y.W.D..u.t1....fW......{..;....V[m..V[..d...0.3%..|y>[..`t./Ir....;...>.....,.$....Oe.~.Ny.....V...0..c..T#..............u.$=$......8........l..WO..]1|R...{..>k6....x...$..........{G>....3...._..].]....>...X,...`......Q.9bX[.W...K..{....~Q>.Y..@..Bq..7.J......kjb...........i.....N1...eX"....G1,......m\<....i......C.N.!t....W.+....4....sy.A.D..+q..>E=3>....$.V.ag..n.1.k...W5.r.$9Br..N...1l...[...J.....}..c..J.W......i..f.8.c...=..x......0.f.........Cw].I\...k........D...H..0..C'...&,.f...w7..<.).{..M...n7..,...........%......f1<..J.=.m....L.o`..~tc..v.OM.1.C.-..I.t]...>..-.....}5..Y.....c...p.h...@...i.2./d..\.A}m!...Z.....x..r..^..M+..*o....I|..Z<D>.\>......P....0.z..+bx....,.....R.]....w.U]XGZ).....@/zH.'y>..T..F..3y.."?.!q..E.i....j..)..x{.[D.......IEND.B`.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 940 x 832, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1034570
                                                                                                                                                                                                                                                      Entropy (8bit):7.998060842923505
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:24576:blMasoH3P6vrU/hbO6Y7pUkn6cCNF8z1rz0Z0y0IIpCkaEfIMlJ:blMassgO87p7C8hAaPpfIMn
                                                                                                                                                                                                                                                      MD5:123F193FC01E11BBD06B43CC62E31CE7
                                                                                                                                                                                                                                                      SHA1:BE6FB9736C81AB5F333CFD21E4DAE95105B36F58
                                                                                                                                                                                                                                                      SHA-256:E3711491528A882BF9C1B705F65247AB93B658FF0120C22D6FD242E5630BDF49
                                                                                                                                                                                                                                                      SHA-512:4D120ED8BF3C8BEAA42AA496249C4DCB2859A9CFACB2858A9921D7B7EB5CC4BB3828A0BC3E85B92270CAA69BED6CD584B25E244623E07C2168007CAF04BF6597
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......@.......w.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A8E117353F2D11ED9A07CB99AD0CF606" xmpMM:InstanceID="xmp.iid:A8E117343F2D11ED9A07CB99AD0CF606" xmp:CreatorTool="Adobe Photoshop 2022 Windows"> <xmpMM:DerivedFrom stRef:instanceID="7954EDE93AB8C57FEC3CF873603173FB" stRef:documentID="7954EDE93AB8C57FEC3CF873603173FB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.h.W....IDATx..}.k9....<5...jO../.e.11..OvWj....\.Jy.;.Q.................f..GD............W?Y.'}U..Bv|8K.O...v....?......Z{3.x...m
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x970, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):59835
                                                                                                                                                                                                                                                      Entropy (8bit):7.882093873617963
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:HOrFj0sefcBWyZdah1zwl0C52CkTxNj6p0IKlkMcOc5:u5jpW6C1gf521TxNjI6DO5
                                                                                                                                                                                                                                                      MD5:D396D5729B7835972C3A91C31C034C3D
                                                                                                                                                                                                                                                      SHA1:8D87F4EE7F3AD31EB9E2C9280E389B607B6711E6
                                                                                                                                                                                                                                                      SHA-256:6A0C637AA2BC456F3A34A1BDD3515B478FFA8E6B155F0F1B1C0FB2186134E465
                                                                                                                                                                                                                                                      SHA-512:BAD7CDBAE89E690B6D424A0198770361DB5A65EEFE67C39BB474891582AE56161DA9086B97D4EF45877C9AD88B00C902F94A83C28303D8419C354E757648165D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..................................................&...........&.:.$.*.$.$.*.$.:.3.>.2./.2.>.3.\.H.@.@.H.\.j.Y.T.Y.j...s.s..........................................................&...........&.:.$.*.$.$.*.$.:.3.>.2./.2.>.3.\.H.@.@.H.\.j.Y.T.Y.j...s.s........................."..........3................................................................0.....lh.D.+.@........................../.I....7.tW.sV....U.x.......M.,z.].. .m.vl.zl.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):516
                                                                                                                                                                                                                                                      Entropy (8bit):5.232937915151775
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:tv9Ymc4slzcvUY7dK7JaJWIYu3UiAAIRN2y4v+dGokWZqRNk29IZN+duZ2WZqRNm:tvSCvnRiVIUjsWZu9I2WZJb3p0Aa+J
                                                                                                                                                                                                                                                      MD5:CB911791ACEDFEF4EF42684BA76BB8B9
                                                                                                                                                                                                                                                      SHA1:EE6EA35AD18491268000D5B51BB39C5B4302DB38
                                                                                                                                                                                                                                                      SHA-256:93A5B28DBC1D5E885ACBB2CC442E569034D6E48285BE7759F797D6A613FEE933
                                                                                                                                                                                                                                                      SHA-512:B51F7E89673B6F1F2BEAE9237C304671F7BBCBCD6E86DC15EF6807CCF40B2367EBF3D46DAC95D373484BB401A2E5A0A803F7C3FB0B3AED4CD487A312E73FED6A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg id="ico_plus" xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16">. <defs>. <style>. .cls-1{fill:#222}. </style>. </defs>. <path id="..._95" data-name="... 95" class="cls-1" transform="translate(2 7)" d="M0 0h12v2H0z"/>. <path id="..._709" data-name="... 709" class="cls-1" transform="rotate(90 3.5 5.5)" d="M0 0h12v2H0z"/>. <path id="..._704" data-name="... 704" style="fill:none" d="M0 0h16v16H0z"/>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):669
                                                                                                                                                                                                                                                      Entropy (8bit):5.1746479172027895
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:t4xT78VlrAZE70RjAFVV1N0uQqbgoRqlPztqLwQCOI:t4xT78VAEIRjA3V1rTbXKzoLd4
                                                                                                                                                                                                                                                      MD5:AA9EEE74A66D1EF74FBA6B2079453B28
                                                                                                                                                                                                                                                      SHA1:2F46643816785AD95C61B9127C20694D3A2698AF
                                                                                                                                                                                                                                                      SHA-256:52C8B8E14161BF4F59D7EA6D39A3A2C0C02AA83A19EBE73665A3FF984751108B
                                                                                                                                                                                                                                                      SHA-512:2974CDA91C4DCB2BE155D84FA06CF0085FCC4A9EAA65DFBD3DCFE232A9F5795807128A9F0523E548C701E14D9F295C24AD0E60F8E4C23E33965EE7AC893F454F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="40" height="40">. <defs>. <style>. .cls-2{fill:none;stroke:#000;stroke-linecap:round;stroke-miterlimit:10;stroke-width:2px}. </style>. </defs>. <g id="Button_-_Search" data-name="Button - Search" transform="translate(-4 -4)">. <g id=".._7666" data-name=".. 7666" transform="translate(0 1.973)">. <path id=".._45574" data-name=".. 45574" class="cls-2" d="M28.325 25.362a7.811 7.811 0 1 1 2.108-3.844"/>. <path id="._25" data-name=". 25" class="cls-2" transform="translate(28.324 25.362)" d="m0 0 5.676 5.676"/>. </g>. </g>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 940 x 832, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):453763
                                                                                                                                                                                                                                                      Entropy (8bit):7.977023657785958
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:JeYMZmUA7ZYsXRq9G1gijUlXLJzKoChwLy0iiO7:JHBUAyyRq9OhjUlbBiiO7
                                                                                                                                                                                                                                                      MD5:502E66A308501CED60015D93D55CDBE6
                                                                                                                                                                                                                                                      SHA1:EA624393469D3E489101FBA162184F303F41BA28
                                                                                                                                                                                                                                                      SHA-256:72DFCD92EFC3E57D58BC897109055EF2AC0772464A9C8FE6AB43607F56F9ED1A
                                                                                                                                                                                                                                                      SHA-512:F48FBC82B08795DB324C62623C2248F9EF9C7EE02A543C62B1EBB3517AF9E9ABD9383EA6F9B20F40A90B2E5B0D383839F77E63D928B56E0786BCE6CD16E7914C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/eu/product/tire_list/pcr/IH01A_normal0311.png
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......@...../......sRGB.........sBIT....|.d... .IDATx^...]gv.w{..@c.w. ...3...4c..m.h....U..d.\.'JR..b;..$V....J9R.......4...}.@.....w..h.....}..~.X..>.......w.......s..WU...%......R@.H.) ......R.........Pc.....R@.H.) ......R.( `UW..R@.H.) ......R@.H..T@...E...R@.H.) ......R@.H........R@.H.) ......R@.......-j....R@.H.) ......R@..X.......R@.H.) ......R.'.....mQ......R@.H.) ......R@..> ......R@.H.) ......=....'o..%......R@.H.) .......V..) ......R@.H.) .....I...=y[.() ......R@.H.) ........H.) ......R@.H.) ..@O* `...FI.) ......R@.H.) ....U}@.H.) ......R@.H.) .zR..kO..5J.H.) ......R@.H.) .....R@.H.) ......R@.H.)...X{.QR@.H.) ......R@.H.) `U...R@.H.) ......R@.H..T@...E...R@.H.) ......R@.H........R@.H.) ......R@.......-j....R@.H.) ......R@..X.......R@.H.) ......R.'.....mQ......R@.H.) ......R@..> ......R@.H.) ......=....'o..%......R@.H.) .......V..) ......R@.H.) .....I...=y[.() ......R@.H.) ........H.) ......R@.H.) ..@O* `...FI.) ......R@.H.) ....U}@.H.) ..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):5974
                                                                                                                                                                                                                                                      Entropy (8bit):4.7590212505553104
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+3hXFzdocRJOcBlcljcxcEjNLicvqWcnMTciEGm5ccslmghQcyJmhqCahcbFGiYx:WbHfXBGloy6NLbvqyoHGyq1yJxdCbFlM
                                                                                                                                                                                                                                                      MD5:18C563E554986B7EC24FF8A4D4D31414
                                                                                                                                                                                                                                                      SHA1:236A59CE6465857378BE796B5D27C788D9E8A50D
                                                                                                                                                                                                                                                      SHA-256:4323D108C943675E2C5ACCE70DB42ADA97652D7DC96FF1087D2CF5468BD2829E
                                                                                                                                                                                                                                                      SHA-512:E9F667CE54F08C28519F81EF7C9C2653BDB3D6FE780EAAFA6266DB5BFABB3338BCF8ED063C43F029CE80C96150C6268CDD1ADAA39B8A820C48D7E4A3907403EB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/us/product/bi/suv/bi_ion_evo_as_suv0802.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="496" height="52" viewBox="0 0 496 52">.. <defs>.. <clipPath id="clip-path">.. <rect id="..._13299" data-name="... 13299" width="496" height="52" transform="translate(320.442 855.18)" fill="none" stroke="#707070" stroke-width="1"/>.. </clipPath>.. </defs>.. <g id="bi_IH01A" transform="translate(-320.442 -855.18)" clip-path="url(#clip-path)">.. <g id="._3" data-name=". 3" transform="translate(-322.661 677.784)">.. <path id=".._19" data-name=".. 19" d="M704.282,193.654H702.33c-1.867,0-3.037.768-3.477,2.285l-4.6,15.955a.657.657,0,0,1-.533.469.592.592,0,0,1-.619-.291l-9.064-16.016c-.885-1.6-1.328-2.4-3.621-2.4h-4.4a4.269,4.269,0,0,0-4.563,3.445L665.4,217.5a1.7,1.7,0,0,0,.085,1.509,2.425,2.425,0,0,0,2,.635h1.96c1.835,0,2.987-.768,3.429-2.285l4.744-15.944a.67.67,0,0,1,.536-.464.576.576,0,0,1,.093-.008.589.589,0,0,1,.52.3l9.157,16.24c.765,1.291,1.32,2.224,3.46
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):217794
                                                                                                                                                                                                                                                      Entropy (8bit):7.998844688831477
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:6144:mU7BrE7vTPRH3wyzDOqCYK9VqbLdYRZzws:7VA7vlH3LGqCYK9VqSj8s
                                                                                                                                                                                                                                                      MD5:E4193F90AF3BCAD921F4B96EF5930395
                                                                                                                                                                                                                                                      SHA1:D63B12823F8EAA3EE2F5BB61124B8BE97D80E7C4
                                                                                                                                                                                                                                                      SHA-256:131D6F824F1159DFFD269CD4B8B8B1C7D5BE4AECCF33F6C0DB2D3FCEDB645FE4
                                                                                                                                                                                                                                                      SHA-512:75779162A9D8AA131BB19F4BEFB7BF4330AC28C898769DAA95B310A123C5625748DC4AB922254DEBFFEBA42C91D469358DC34274123AFC3052E6710B6A625674
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/us/main/press-release/news_home_20241129.jpg
                                                                                                                                                                                                                                                      Preview:RIFF.R..WEBPVP8X.... .........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .P..0....*....>I".E".##...p..em.....}.g......q.U.....q.g.}N..../........3.~.......sJ......o.*~..+.>...[.....q....?......_.>~.............;......G...../.?.?.............._A.............w./.}............././.._3..?......w.....o...@......................|..G.G...o.?.7....N.......{.+...../.o........................-.....~`.......?..C./.G....x........].w............._........[............../.........3.....?....c.U.....
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):214994
                                                                                                                                                                                                                                                      Entropy (8bit):7.9984296299840985
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:6144:fZBGqBJUubxtXJ8mCDfYlRHLmnz5p2r8B8iBlAmbh+:9ZczQrwz5qtiBlxM
                                                                                                                                                                                                                                                      MD5:E4DE143A06EF6A809B64AF4A4CF6E9D0
                                                                                                                                                                                                                                                      SHA1:6A752ADB1D069D61773C38FA4998CE49DE807BA6
                                                                                                                                                                                                                                                      SHA-256:DF27053E21A1C49A453E8A2E0802DCC4B12B492EB1F983C4CE967DF884E8F79B
                                                                                                                                                                                                                                                      SHA-512:25053A125AC78F2DE1AABEBDBAC0F0AB4AF1F93BC7DFCA44438EE1B41D2A214BE52518A71C6FCC710BA14222DA150C069618CE8975EA30220257B7AF94B63AFD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_VentusxRST_19LC_VentusxRST_1920_970_23103020_970_231030.jpg
                                                                                                                                                                                                                                                      Preview:RIFF.G..WEBPVP8X.... .........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .E..PK...*....>E..E"....}.(.D..I%C..>....&g./...y...H..J')...4...O..6..............B.'...."...!...{.......?r.G.;...~.........=.....~...A.'.?......T...w...S.......?..%~3.A.m....i......._....&}.|...~.|`.....M..7........;..................'.?..K.{......y....?....o...._..!.......o._....I...../^.3.O............g.3......._..=.y.....O..gMK.'.....~....'.?._....Q~_...>....../._...._.......)....4.........5.#...O..?.........../...
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):809
                                                                                                                                                                                                                                                      Entropy (8bit):5.210812563017464
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:tPSS9LruXu9cwoWjNhOgz99l3Q2DHeM9BkjjNPpI:9S2CVw+MnL3uu
                                                                                                                                                                                                                                                      MD5:A457CB6733DE10B26FA35E3BB9CD907B
                                                                                                                                                                                                                                                      SHA1:D071C62246212B526E36C629A74D838620997B60
                                                                                                                                                                                                                                                      SHA-256:E80179A13D35D74BF75935FFD59C42E607C832532D0A5970A49BAEB3B658AD33
                                                                                                                                                                                                                                                      SHA-512:A048EF82B687353C7EA88792F787F86F19A459676272857355755E8E77D610617E598C3ABF878DA6BE8C400FC1D3DCDB63185CD7E7D358F8DB611DFE65474189
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/svg/w_breadcrumb_right.svg
                                                                                                                                                                                                                                                      Preview:<svg id="Web_-_breadcrumb_-_arr" data-name="Web - breadcrumb - arr" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="8" height="8" viewBox="0 0 8 8">. <defs>. <clipPath id="clip-path">. <rect id="Rectangle_12526" data-name="Rectangle 12526" width="4" height="8" transform="translate(276 929)" fill="none" stroke="#000" stroke-width="1"/>. </clipPath>. </defs>. <rect id="Rectangle_12527" data-name="Rectangle 12527" width="8" height="8" fill="#fff" opacity="0"/>. <g id="Mask_Group_71" data-name="Mask Group 71" transform="translate(-274 -929)" clip-path="url(#clip-path)">. <path id="Path_45637" data-name="Path 45637" d="M2266.678,929.688l4,3.5-4,3.5" transform="translate(-1991.678 -0.189)" fill="none" stroke="#000" stroke-width="0.7"/>. </g>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 940 x 832, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):453763
                                                                                                                                                                                                                                                      Entropy (8bit):7.977023657785958
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:JeYMZmUA7ZYsXRq9G1gijUlXLJzKoChwLy0iiO7:JHBUAyyRq9OhjUlbBiiO7
                                                                                                                                                                                                                                                      MD5:502E66A308501CED60015D93D55CDBE6
                                                                                                                                                                                                                                                      SHA1:EA624393469D3E489101FBA162184F303F41BA28
                                                                                                                                                                                                                                                      SHA-256:72DFCD92EFC3E57D58BC897109055EF2AC0772464A9C8FE6AB43607F56F9ED1A
                                                                                                                                                                                                                                                      SHA-512:F48FBC82B08795DB324C62623C2248F9EF9C7EE02A543C62B1EBB3517AF9E9ABD9383EA6F9B20F40A90B2E5B0D383839F77E63D928B56E0786BCE6CD16E7914C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/eu/product/tire_list/suv/IH01A_normal0311.png
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......@...../......sRGB.........sBIT....|.d... .IDATx^...]gv.w{..@c.w. ...3...4c..m.h....U..d.\.'JR..b;..$V....J9R.......4...}.@.....w..h.....}..~.X..>.......w.......s..WU...%......R@.H.) ......R.........Pc.....R@.H.) ......R.( `UW..R@.H.) ......R@.H..T@...E...R@.H.) ......R@.H........R@.H.) ......R@.......-j....R@.H.) ......R@..X.......R@.H.) ......R.'.....mQ......R@.H.) ......R@..> ......R@.H.) ......=....'o..%......R@.H.) .......V..) ......R@.H.) .....I...=y[.() ......R@.H.) ........H.) ......R@.H.) ..@O* `...FI.) ......R@.H.) ....U}@.H.) ......R@.H.) .zR..kO..5J.H.) ......R@.H.) .....R@.H.) ......R@.H.)...X{.QR@.H.) ......R@.H.) `U...R@.H.) ......R@.H..T@...E...R@.H.) ......R@.H........R@.H.) ......R@.......-j....R@.H.) ......R@..X.......R@.H.) ......R.'.....mQ......R@.H.) ......R@..> ......R@.H.) ......=....'o..%......R@.H.) .......V..) ......R@.H.) .....I...=y[.() ......R@.H.) ........H.) ......R@.H.) ..@O* `...FI.) ......R@.H.) ....U}@.H.) ..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):3667
                                                                                                                                                                                                                                                      Entropy (8bit):4.987087167607125
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+3PjnAZhF76xcmGctFWovPRBuXn+2PHhLBEUW+Y+:WA7SceG2Y+AWd+
                                                                                                                                                                                                                                                      MD5:933B82025D0FBF23CE61A03C09FA716E
                                                                                                                                                                                                                                                      SHA1:E58D99339306C6AAF08E80D606EE054773C98023
                                                                                                                                                                                                                                                      SHA-256:AD87E13C0EFBDE591683744AA9A851084C8C561F18FDF0C347BCC8000045CB75
                                                                                                                                                                                                                                                      SHA-512:5AD90BF039651BDE18B3467AA0DF44E81545C45573EF27775BF733C513449B156CE80C5C32356D1F6328C2C2D8010C44B3F0DC1FF0AA1CD7976A78CB80763055
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="496" height="52" viewBox="0 0 496 52">.. <defs>.. <clipPath id="clip-path">.. <rect id="..._13718" data-name="... 13718" width="496" height="52" transform="translate(320.442 855.18)" fill="none" stroke="#707070" stroke-width="1"/>.. </clipPath>.. </defs>.. <g id="bi_Ventus_Ion_evo" data-name="bi_Ventus Ion evo" transform="translate(-320.442 -855.18)" clip-path="url(#clip-path)">.. <g id="._1" data-name=". 1" transform="translate(-168.278 710.628)">.. <path id=".._1" data-name=".. 1" d="M546.792,163.811h-1.9c-1.814,0-2.951.746-3.378,2.22l-4.469,15.5a.639.639,0,0,1-.516.456.579.579,0,0,1-.6-.282l-8.808-15.562c-.858-1.554-1.29-2.334-3.518-2.334h-4.277a4.146,4.146,0,0,0-4.433,3.347l-5.886,19.826a1.666,1.666,0,0,0,.085,1.469,2.358,2.358,0,0,0,1.943.614h1.9c1.782,0,2.9-.746,3.332-2.22l4.611-15.49a.65.65,0,0,1,.521-.453c.031,0,.062-.005.091-.005a.579.579,0,0,
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):495
                                                                                                                                                                                                                                                      Entropy (8bit):4.942815219506112
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:tI9mc4slzc8aL8fRChR7NgQXKrpKrILHfJvhAvLgB1LL+3fpL1YMUxSXqdGozWjm:t4C8AJLChvhoQLYZ1fU1WjpGaM
                                                                                                                                                                                                                                                      MD5:90F8DAFC4F84AC626B08885952E17F89
                                                                                                                                                                                                                                                      SHA1:BCF7BDB98003EBD8C9385AE817A47DAE790223EC
                                                                                                                                                                                                                                                      SHA-256:B73B872C1295BDA60D798B955161F09CB2148F1231271A8D6879490089F73959
                                                                                                                                                                                                                                                      SHA-512:8AF21A339F73EA7FBBF8E4770C3130B3FB9A6912C2BF015A2B2BD98DD41BAC51AE10237D8CC326BDD8EC52BC092D175F85715AF3F383779EBDEF91FD86A77EC6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-local/resources/svg/icon-question.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16">. <g data-name="Icon - Question mark">. <path data-name=".. 45780" d="M4.018-3.15v-.532c0-.6.168-.714 1.218-1.456a2.784 2.784 0 0 0 1.47-2.646c0-1.764-.742-2.814-3.472-2.814a7.285 7.285 0 0 0-2.758.56v1.6a7.075 7.075 0 0 1 2.506-.5c1.358 0 1.736.322 1.736 1.246 0 .84-.21 1.064-.994 1.6-1.26.84-1.54 1.218-1.54 2.324v.63zM2.072 0H4.13v-2.016H2.072z" transform="translate(4.524 13)" style="fill:#fff"/>. </g>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):3907
                                                                                                                                                                                                                                                      Entropy (8bit):4.623298519118483
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+YBMTdK3IHXGlyd84QOqj1yPWw0tKh/SODOHFFvDY8:5CTdK3I3eO847V/STFLY8
                                                                                                                                                                                                                                                      MD5:10DAF9B807C827496AE875B14C7D5F5A
                                                                                                                                                                                                                                                      SHA1:B2C52088309F7CB50C2BB6057F16D068D189B677
                                                                                                                                                                                                                                                      SHA-256:74C879204064136206E27094CBE9FCE5A416553FEFC90FB001CDA06ABE8FDBDC
                                                                                                                                                                                                                                                      SHA-512:7270BF8E88E0521254CBA73385A5C81F9BBA68E97A6A6B42FFDB0553907E23D6233275774D2C5C65F12D4745BDAABBA03DAB818E9E43663A1464F0844B54C228
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-local/resources/img/sponsorship/sponsor-formula_e_1201_w.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="104" height="46" viewBox="0 0 104 46">. <defs>. <clipPath id="clip-path">. <rect id="..._13583" data-name="... 13583" width="104" height="46" transform="translate(0 -1)" fill="none"/>. </clipPath>. <clipPath id="clip-path-2">. <path id=".._55997" data-name=".. 55997" d="M18.438,43.113c-1.284-.577,1.892-6.975,5.747-7.544.514,4.076-3.67,7.613-5.389,7.613a.879.879,0,0,1-.358-.069m6.135-9.425c-.536.047-.826.488-1.381.534-3.549.311-6.638,3.945-7.141,7.46a2.842,2.842,0,0,0,3.006,3.43c3.341.03,7.034-4.372,7.514-7.8.306-2.168-.6-3.633-1.846-3.633a.946.946,0,0,0-.151.008M32.63,34c2.126-.743,4.237-1.138,4.121-.161-.13,1.106-3.465,2.955-6.451,4.707.962-1.913,1.638-3.328,2.33-4.546m3.53-2.656a11.838,11.838,0,0,0-6.911,2.039c-1.454.972-1.419,2.082-.154,1.712.392-.115.576-.23.952-.346a70.036,70.036,0,0,0-3.61,7.747c-.714,1.92.547,3.352,1.248,1.758.5-1.135,1.135-2.442,1.7-
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1343
                                                                                                                                                                                                                                                      Entropy (8bit):5.170841522536988
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:t4pb8OVwZ4jADh2DIxdhYbpLOLIq+wZLbveWenLWPQ:zxZ4jC1xdh+p4Iq+wZvveWeni4
                                                                                                                                                                                                                                                      MD5:6B2421905E818A564EE8BD12517179CB
                                                                                                                                                                                                                                                      SHA1:95945D1250E46B93511A98EA786A1920CF1EB2BD
                                                                                                                                                                                                                                                      SHA-256:656F621FE5DB7CAAB0E686732EE0A37799D2A4B469452B8821C2AE6118005999
                                                                                                                                                                                                                                                      SHA-512:5BB942020A545B65315EF1C73069360C58FDCE4F9180614A6A83D42479EF0C480E1D1371B93BBD83D77CACFC675D2C211B077E896802A84C2CC4F13D5A74B21D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48">. <defs>. <style>. .cls-2{fill:none;stroke:#fff;stroke-linecap:round;stroke-width:2px;stroke-linejoin:round}. </style>. </defs>. <g id="Icon_-_truck" data-name="Icon - truck" transform="translate(-424.52 115.026)">. <g id="Icon_-_truck-2" data-name="Icon - truck" transform="translate(423.52 -117.026)">. <path id=".._45590" data-name=".. 45590" class="cls-2" d="M20 35V13h25"/>. <circle id=".._92" data-name=".. 92" class="cls-2" cx="3" cy="3" r="3" transform="translate(8 31)"/>. <path id="._46" data-name=". 46" class="cls-2" transform="translate(14 35)" d="M11 0H0"/>. <path id=".._45592" data-name=".. 45592" d="M6 0H0" transform="translate(39 35)" style="fill:none;stroke:#fff;stroke-linecap:round;stroke-width:2px"/>. <path id=".._45591" data-name=".. 45591" class="cls-2" d="M1
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 73088, version 1.0
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):73088
                                                                                                                                                                                                                                                      Entropy (8bit):7.97644771232167
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:Lqz6x3H8o389xmu/Q8Zfn5P3i3noNTcKSHXt23fGSPqu+8Ugd:1x38o3sz/QCP5P3UnQMH9IGA+Q
                                                                                                                                                                                                                                                      MD5:9937324F297BC156160F91F1DBACB4D1
                                                                                                                                                                                                                                                      SHA1:0E30C9A91AB0B502B169B65F272F210C71E66CA0
                                                                                                                                                                                                                                                      SHA-256:3F84549DF65DBD8ECAA01AB4510F81733FD64716B5B7A9B8598F24350E7BD54B
                                                                                                                                                                                                                                                      SHA-512:63483711CF0BDCC45EE3C30195BAA1BE84B6DF2A402684401DEA8D0708B9E413547282096430707F094219840D16ABE94F37C0E92B6AF87FC156442DF57DF2F1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/font/hankook2.0/HankookTTFSemibold.woff2
                                                                                                                                                                                                                                                      Preview:wOF2..............pP.............................. ...`.....V..u.....T..8.6.$..L......P.. ..q.....([...0.....l.!^.dz.C............n...2E..0Q6.Wu.*F..8s.....W.A..m.(..wm............................../....u...|.....y....2.#..$.... .....|.+d).&.r..J..Q.P..j5.T...AC#.b..^A.h..........g.w...uU]..*0k......D$W.{..<..'......d...F.....!<.....`.r.!....n....`..*l.Vkfc....5.O'X...7.'KT...MM..`....qW..l.....=..y.f.7ns.7..X..R.jF.......r.VX.V\R.gM...V.Q....%K.f...j..{......Je......F...n........Y...a.......p...B.y.S`.V..4....J.M...Ic.Z..l....G-.1.\q^......".34..n00.4...S3..%.%v.24CWx...kh..Q.R,...v......o.....h..:.&S.E...N.]..o..2.d.S...~...!.,..M.......k.#.@....sA2.Y.%..s>...G......Sz"jJV.v..=}.&..\...6..:..*n.n.@B............M(D.SF...jk.v.'...e.......b..T.).h..../..^.d..7.....?S....:..{$.V.w........;.?.=.../..m......MG..E`..C....c.A...........P.K....8G... U....pWi..O.X..L...\N&....o.?k.......O.m..+..u..W..._...y...1/..."..%.....?.|....._.|0W.a...XK...
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):6079
                                                                                                                                                                                                                                                      Entropy (8bit):4.6608080647973615
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:Ln+gLR8vL4XqsxZyyLrDrev1se9W7A8B+QIA7Lq83HgCr/fX8r9AiIatxrz5r4PW:Ln+gLREQxJHeNsX7F0QxW83Hrr/UBFlP
                                                                                                                                                                                                                                                      MD5:0338A7A99696C2A5535442E9C99FCF97
                                                                                                                                                                                                                                                      SHA1:79B64BECAC899FA51F46AA44729BD5BDE0110E77
                                                                                                                                                                                                                                                      SHA-256:98B8CE26008468BB6652EB534BEA1BCB14DE5028D6B960706AD9D891C6482742
                                                                                                                                                                                                                                                      SHA-512:F55DF049C933B75AC031F21BF91421AAD3506B508218DEDE9746086D90E85BAB5BEDB662175666B2BFA3001C11DC45F3E69CDEC1981CE19911857C1C18ED38DC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="44" height="44" viewBox="0 0 44 44">. <g id="ETC_Testresult" transform="translate(0.217 0.217)">. <path id=".._46693" data-name=".. 46693" d="M8.866,16.78a2.316,2.316,0,0,0,.272-1.2v-.816a2.573,2.573,0,0,0-.2-1.086,1.559,1.559,0,0,0-.567-.66,2.347,2.347,0,0,0-.9-.326A7.513,7.513,0,0,0,6.26,12.6H2.838v8.175h2V17.713H6.119L7.47,20.775H9.6L8.037,17.45a1.62,1.62,0,0,0,.829-.671ZM7.122,15.336a1.413,1.413,0,0,1-.071.491.577.577,0,0,1-.229.287,1.023,1.023,0,0,1-.42.142,4.376,4.376,0,0,1-.643.039H4.833V14.007H5.9a1.7,1.7,0,0,1,.938.2.779.779,0,0,1,.283.687Z" transform="translate(2.3 10.272)" fill="#040000"/>. <path id=".._46694" data-name=".. 46694" d="M7.121,15.207a3.223,3.223,0,0,0-.229,1.281v.763a2.576,2.576,0,0,0,.785,2.094A3.608,3.608,0,0,0,10.032,20c.167,0,.345-.009.534-.023s.376-.035.562-.066.359-.062.523-.1a1.938,1.938,0,0,0,.42-.147V18.374a4.42,4.42,0,0,1-.922.218,6.6,6.6,0,0,1-.866.066,2.439,2.439,0,0,1-1.128-.208.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):30884
                                                                                                                                                                                                                                                      Entropy (8bit):5.396878850736056
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:4o63kjilKDknpjTqty5qTWZhuHjiyBMAtmN4C4SYCG3EzZYBFS/+0O/txrncOnk5:Utlrpgy5GZHm4C4N10kv0O/zrYe1M
                                                                                                                                                                                                                                                      MD5:32C99FE6533A025BDB08BDE87A9B4F6E
                                                                                                                                                                                                                                                      SHA1:F1B48F220F4B4B81CCDBB1A9289B821A66CFA1D3
                                                                                                                                                                                                                                                      SHA-256:14939503C8A97BEF459CE94218F0E65933AB569F7B1D726BCB0B3C1031EBCCF9
                                                                                                                                                                                                                                                      SHA-512:8D454CC89659899B923B9467FD1F488F0DEA432D4FDAEDB59FAA83C29D4FEDD045AA445BE34D094103E4D81BD4773B61F926C381F14FC7388E34D89D51F4582D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=da(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 940 x 832, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):488152
                                                                                                                                                                                                                                                      Entropy (8bit):7.987356508225846
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:y6xF2LeGl7TkNYL0IUCKfnkpj3MV9q4lOE3iRaOs45tc:yGFcxkNYjKfg8V9q4gE38sZ
                                                                                                                                                                                                                                                      MD5:C1445E0311F43F498C7E98B28A0984DC
                                                                                                                                                                                                                                                      SHA1:E66088F027F753A337A111DB9CF672ADC5FB99E5
                                                                                                                                                                                                                                                      SHA-256:B55892CC006E6B1D2617BD92099DEC17023603A8E1809F8AFB0F6FC5449D75F2
                                                                                                                                                                                                                                                      SHA-512:718AFCA5428EEA75283BDF434ABD847CB3CBD863AE082203515377D2EF77AA1D5D17555261C99BE6BA5794BEDE9DB0D762E766933D9407B77333AE6CA73A87D8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......@...../......tEXtSoftware.Adobe ImageReadyq.e<...niTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b25352c7-9ea3-7042-b079-de4150a13f67" xmpMM:DocumentID="xmp.did:2E243347D06311EEAFDEF383256D7811" xmpMM:InstanceID="xmp.iid:2E243346D06311EEAFDEF383256D7811" xmp:CreatorTool="Adobe Photoshop 25.3 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6EC7AA70BFCD11EEB962DD49348ECC8E" stRef:documentID="xmp.did:6EC7AA71BFCD11EEB962DD49348ECC8E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...J..o.IDATx.............;....(.(......`..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):8213
                                                                                                                                                                                                                                                      Entropy (8bit):4.598800484727742
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:5k/pDwRzFw8rJDCYG6sgJvtve7eLVFmxPEQGsFPcDCzRVwEK0kI6sT82ryF3pTiD:5k/zICYlsgBVLV1QkswJxsBgED
                                                                                                                                                                                                                                                      MD5:92294A96A4AE583F5E5DDAFCED4A9F7D
                                                                                                                                                                                                                                                      SHA1:418A8FAFDC66155283651F5611457BECE6539D58
                                                                                                                                                                                                                                                      SHA-256:D0CC88065820EDF6B515E6F939AE62DE058CAB5FE8B3B6B3B50ED8AF0C58F39D
                                                                                                                                                                                                                                                      SHA-512:B91BEE98368B3AF6991D4D18B351F0C73B88DA6CD07C27F563AD140807141A93417C073EFD7CEBE2F965990454E46B2D781D12DE0E6C49211DF32A1FDA9A1582
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="144" height="32">.. <defs>.. <style>.. .cls-2{fill:#8e8e8f}.cls-3{fill:#070203}.. </style>.. </defs>.. <g id="Logo" transform="translate(-56 -60)">.. <g id="black" transform="translate(56 61)">.. <path id="Path_1" data-name="Path 1" class="cls-2" d="m234.727 396.883.47-1.6a2.91 2.91 0 0 1 3.18-2.294 4.077 4.077 0 0 1 1.707.361l.671-2.273 1.254-.32-2.362 8.222h-1.056l.011-.456a4.776 4.776 0 0 1-2.185.563c-1.629 0-2.035-1.02-1.691-2.2m5.1-2.635a2.927 2.927 0 0 0-1.37-.331 1.868 1.868 0 0 0-2.1 1.467l-.41 1.412c-.264.883-.04 1.338.793 1.338a5 5 0 0 0 2.113-.542z" transform="translate(-178.03 -371.31)"/>.. <path id="Path_2" data-name="Path 2" class="cls-2" d="M246.734 394.255a5.06 5.06 0 0 0-2.261.649l-1.218 4.268h-1.17l1.684-5.863h1.043l-.055.6a4.284 4.284 0 0 1 2.289-.723z" transform="translate(-178.64 -371.508)"/>.. <path id="Path_3" data-name="Path 3" class="cls-2" d
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):816
                                                                                                                                                                                                                                                      Entropy (8bit):5.1553569496588905
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:t4TU/xQGYk3Q02m6pId4n8kX6u9bfgI0v:D/FVX2bpWEBfgIi
                                                                                                                                                                                                                                                      MD5:13903BE1E4B273BD548571E914488F0A
                                                                                                                                                                                                                                                      SHA1:1BCAA2040E6F43B2C86E2BFD1A6B2188CD5CB7B9
                                                                                                                                                                                                                                                      SHA-256:EB9AE9C568717B5EC880AEB74E69152271116B8E7E972203B80C256CCA8E7FEE
                                                                                                                                                                                                                                                      SHA-512:1612998BC475F274877FC255F67BEC7A819205FEE739544D7B0294BF82086A541AFDDED156CB60B68D2C631760C023A9C47492E41D9F35183E78F805C144473C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">.. <g id="ico_tictoc_w" transform="translate(-1727 -8)">.. <rect id="..._12298" data-name="... 12298" width="24" height="24" transform="translate(1727 8)" fill="#fff" opacity="0"/>.. <path id=".._55944" data-name=".. 55944" d="M209.191,42.645A4.282,4.282,0,0,1,204.9,38.4h-2.77v7.566l0,4.143a2.51,2.51,0,0,1-1.721,2.378,2.471,2.471,0,0,1-.929.123,2.506,2.506,0,0,1,.139-5.008,2.588,2.588,0,0,1,.789.126V44.921a5.357,5.357,0,0,0-4.789,1.725,5.2,5.2,0,0,0,.235,7.174,5.7,5.7,0,0,0,.5.438,5.352,5.352,0,0,0,7.008-.438,5.182,5.182,0,0,0,1.556-3.688l-.013-6.189a6.863,6.863,0,0,0,1.556.905,6.978,6.978,0,0,0,2.736.551V42.642s-.007,0-.007,0Z" transform="translate(1537.702 -26.4)" fill="#fff"/>.. </g>..</svg>..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):52796
                                                                                                                                                                                                                                                      Entropy (8bit):5.147485573338714
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:rTJ7J6lTH6BHXlimj30Q3YbbVrF6uMmTv17q+4:nJ7J6lTuY/MmTv17q+4
                                                                                                                                                                                                                                                      MD5:990C59B556E2BD8E4DCFB70471551688
                                                                                                                                                                                                                                                      SHA1:BC08512160459E04E8BB5AEB31C6EBB5E849911D
                                                                                                                                                                                                                                                      SHA-256:145EB1D884EBCE510E6E97351DF25A718B22AF20DDCAA0A10A5F30AFFEEAB40A
                                                                                                                                                                                                                                                      SHA-512:FBA8C8EC1D9CF6A1FC27DB4446DCBC0D69D152A94182CADE26BC7108D1C4DCFFA5B5923E3398EE7279C5DBF25D4219842AAE459D81DFCAAA3E21A85D818AF4C1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/local/common/find-tires/clientlibs.min.js
                                                                                                                                                                                                                                                      Preview:const VEHICLE_SEARCHTYPE = "V";..const TIRESIZE_SEARCHTYPE = "T";..const TBR_SEARCHTYPE = "B";..const NUMBER_PLATE_SEARCHTYPE = "NP";....const VEHICLE_URL_PREFIX ="/wsvc/api/findTires.Vehicle.";..const TIRESIZE_URL_PREFIX ='/wsvc/api/findTires.TireSize.';..const TBR_URL_PREFIX ='/wsvc/api/findTires.Tbr.';....const NUMBER_PLATE_URL_PREFIX ='/wsvc/api/findTires.NumberPlate.';....const URL_POSTFIX = ".do";....const CONDITIONS = $(".search-content").data("conditions-string");....const URLSearch = new URLSearchParams(location.search);....const noChoice = $(".search-panel").data("nochoice-label");..const noData = $(".search-panel").data("nodata-label");..const newLabel = $(".search-panel").data("new-label");..const testIcon = $(".search-panel").data("testresult-icon");..const testHover = $(".search-panel").data("testresult-hover");..const awardIcon = $(".search-panel").data("award-icon");..const awardHover = $(".search-panel").data("award-hover");..const runMode = $(".search-panel").data("ru
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x560, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):207398
                                                                                                                                                                                                                                                      Entropy (8bit):7.999108235567882
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:6144:Z23tpNDsvtzIv8XCSJomg5HDtgj8PJkoDILCn:Z0tYle8XC5mg5BPPy1LCn
                                                                                                                                                                                                                                                      MD5:47C35F48B22169F62C05EFC69741A956
                                                                                                                                                                                                                                                      SHA1:380F02D256B8492BE2F35DA2FF49F4247767EC16
                                                                                                                                                                                                                                                      SHA-256:FC51BE6BA09071F4086096796BF24B0ECEDE02E3ED951FA202FF3BF6A409CDDD
                                                                                                                                                                                                                                                      SHA-512:9AC726E44A147D09A72583D2CC02438359D3A520A1B6B917B16B966155408FD34AAF4F94B6CF648E5331C2D23D495E06DBF8DF9699A91634F03C0C138BFC9C3B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/local/img/tires/tire-banner/d_img_Search%20By%20Product%20Family.jpg
                                                                                                                                                                                                                                                      Preview:RIFF.*..WEBPVP8 .*..P....*..0.>a*.F$".........gh.hX?...@......m.=^.Y>....\.<b?..c..............._..7....O.`........Um.5...z.r.;/........=...4..}..J.U.....{.#.S&.z.E....<.|..?....Q............<.....g........0......._......S.....O.?.............S...W........._..=..W......r=..7..............k._..o?.xv......'./....1~........_...O.?....q.)...g.../..}?......U~...i.l.5E dm.....b....E..v..]..".u....Y...,u>Xdm....|]fb5......-[....x}o....?...&......I.....H.R..ugS....T.#I.....SJw.w.x\...+H.......&P.....=.\..[?8W.M.b[."Z....%.,...w$.d.\I.}.>.v..9..<..#.......'...'.`qC.,].hm..H...hE5.......[.'{.,..&W.#.....A..Y|J .6..............d.......[K-2.ZM=.t..9j3.9......M.../.9.0V.3.p.g...9.!D......A=.7<...S.IA......J...\.0....8).y}9mK#@.[/..!.....Z.pu.O.%u..R.ZRa..:.....j..V.c..Hs.[...>:\.....,..,...& n+3@.Q...y.....~.<.b...."..Lnj........2^..J@.... ,7..$T....F..k?z....b.s/..8..&._m...(....Y..s...0.....C...p....~.W...4.+..j.1`.C....E...oPg..Z..K.....B.k3..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1204
                                                                                                                                                                                                                                                      Entropy (8bit):5.380377642559574
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:t4LXU/VLY6pO4bJroqiK3Q0kQFJsHwPf3RHdTKI:+E/plgW9kU55dTH
                                                                                                                                                                                                                                                      MD5:ACD2FEDC58E9848054BDD643665394E2
                                                                                                                                                                                                                                                      SHA1:E20DFB518774DAFA89F10FCC468F372067A46D01
                                                                                                                                                                                                                                                      SHA-256:ECC8D9EAA086B66763BC34E60405A51BFD2BCBAFA20E685B424A411A85F1A9B5
                                                                                                                                                                                                                                                      SHA-512:FD20989A02C1FED0CE56229F53B47598810AB13C25928CA67AA33DD8705C8655C980A6057FF5FA0B97C22903D5EC74E2B09EE0DE298B2722A617231C9B38C021
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="24" height="24" viewBox="0 0 24 24">. <defs>. <clipPath id="clip-c_ic_linkedin_invert">. <rect width="24" height="24"/>. </clipPath>. </defs>. <g id="c_ic_linkedin_invert" clip-path="url(#clip-c_ic_linkedin_invert)">. <rect id="guide_16_16" data-name="guide_16*16" width="16" height="16" transform="translate(4 4)" fill="#fff" opacity="0"/>. <g id="icon" transform="translate(3 3)">. <rect id="..._2" data-name="... 2" width="3.19" height="9.281" transform="translate(2.483 7.414)" fill="#fff"/>. <path id=".._1" data-name=".. 1" d="M8.307,2.75a3.376,3.376,0,0,1,2.32.773,4.588,4.588,0,0,1,1.16,3.287v5.317H8.6V7.487a2.194,2.194,0,0,0-.29-1.257,1.225,1.225,0,0,0-.87-.387,1.4,1.4,0,0,0-.677.193.99.99,0,0,0-.483.58A3.475,3.475,0,0,0,6.084,7.68v4.35H2.7V2.75H5.89V5.457l-.773-.773A3.966,3.966,0,0,1,6.664,3.137,3.177,3.177,0,0,1,8.307,2.75" transform="translate
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):324136
                                                                                                                                                                                                                                                      Entropy (8bit):7.999129131404663
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:6144:+lkSrGoWHWVEiCCNH8R6J5puLljlNCHfv7NUmApE6979p7z/KpoLsdR6vcF4Ab5q:qIHWmiCy45HsimmEGppvKpfd7BwYBo
                                                                                                                                                                                                                                                      MD5:D20BAFC3552686DA7F6247243D9F3FB6
                                                                                                                                                                                                                                                      SHA1:ADD99AE78F56BDBA1B895C61469D4595784AA7B5
                                                                                                                                                                                                                                                      SHA-256:7FCED61060AD1E6A277B94E47FA7C7D31E03138555C439675E6F53892C1CDA1D
                                                                                                                                                                                                                                                      SHA-512:BFCFBC74E88C56CFF4E56CF92E8DDF4E9CB490CAFBBC6FAF3FA43FA4CD70B48D71D65E5EBF02419FAE865123962F8928EA1BE78471FCBADED52160919DA7A94D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/promoted-product/h755-2.jpg
                                                                                                                                                                                                                                                      Preview:RIFF ...WEBPVP8X.... .........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .........*....>U&.E#.!......gn.z_^..N.(/.p#.|.bf.S.~.^qY._.....3.3.?.{..8...;.#....../.#.C..._.=.~..m......O.?.......#....P...b....??a.s.W.......v..}..........h..........O......~....x.*...................u.o....9.W...}...........'..d........0.y...e............./...g...E.............._..a....}U.....7.o..=.......}.G....7..............j.h.&?.z8..m~....#........p...y..$e....vp.M8..7..N._..z36../Ha.7..\{U.=.~....;....^^.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:C source, Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):22136
                                                                                                                                                                                                                                                      Entropy (8bit):4.784821005863964
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:gf8LVXakoB3HrQykBkqGKjkIpI2q/aeBYz5mh9v1gHi0yt/8oRifW6aatK:gURXakoB3EvjkICjaCYzi0ytGU
                                                                                                                                                                                                                                                      MD5:39E0C9431D0B1129D490884EA02A1791
                                                                                                                                                                                                                                                      SHA1:33B5AD71A0F9E89928F4673D924440F8B7D3AAF7
                                                                                                                                                                                                                                                      SHA-256:212CAEB94B8B02118AF1AB554A68894AD939A9EA0FFC87A33F6672FB9B76E452
                                                                                                                                                                                                                                                      SHA-512:D8F994493A7563A7953F25F54398DAC1B60B4D1065E3A2BA434C44D80AF111DDAA53C85E20EF43F5119C04FDABAF6937E4F98CED334D28530C7028AD57343C66
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap../******/ ."use strict";../******/ .// The require scope../******/ .var __webpack_require__ = {};../******/ .../************************************************************************/../******/ ./* webpack/runtime/compat get default export */../******/ .(() => {../******/ ..// getDefaultExport function for compatibility with non-harmony modules../******/ ..__webpack_require__.n = (module) => {../******/ ...var getter = module && module.__esModule ?../******/ ....() => (module['default']) :../******/ ....() => (module);../******/ ...__webpack_require__.d(getter, { a: getter });../******/ ...return getter;../******/ ..};../******/ .})();../******/ .../******/ ./* webpack/runtime/define property getters */../******/ .(() => {../******/ ..// define getter functions for harmony exports../******/ ..__webpack_require__.d = (exports, definition) => {../******/ ...for(var key in definition) {../******/ ....if(__webpack_require__.o(definition, key) && !__w
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:C source, Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):32863
                                                                                                                                                                                                                                                      Entropy (8bit):4.837444930192651
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:IMT+1PKmg9OrcMSaC3ZS0/m+Sc8M7VDVAtH1Hw2d4iBHIqtVMDCftBXzBIZ1/RnC:H+1p6mSa1EVZZR86FtPrZIN
                                                                                                                                                                                                                                                      MD5:A62185DF9F1D92A9DE0BE291C58D2876
                                                                                                                                                                                                                                                      SHA1:BA47140C0382E4410728D9946B873215EE5CA920
                                                                                                                                                                                                                                                      SHA-256:37CC554C783DA52E414BA63A12547B8287718E7B166BA74C61D16B5DFB5C328B
                                                                                                                                                                                                                                                      SHA-512:BBA6161D049465CF05D8D91A7C84E6009FC6A7BC24345CD8E187876B39C4BB3DA74C82D4E9A3BBBB8EE26D4D0E4558A854877763D5292C771C50F0CDF36840B9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap.var __webpack_exports__ = {};.// This entry need to be wrapped in an IIFE because it need to be isolated against other entry modules..(() => {.function main() {. const root = document.querySelector('.lftl');. const lftlFilter = document.querySelector('.lftl__filter');. const filter = lftlFilter.querySelector('.filter');. const groupHeads = root.querySelectorAll('.group-head');. const btnShowFilter = document.querySelector('.lftl .btn-show-filter');. const btnHideFilter = document.querySelector('.lftl .btn-hide-filter');. const btnCloseFilter = document.getElementById('btn-close-filter');. const utilFindTire = document.getElementById('util-find-tire');.. groupHeads.forEach(el => {.. el.addEventListener('click', function() {. this.classList.toggle('is-hide');.. const parent = this.parentNode;. const items = parent.querySelector('.filter__items');.. if(this.classList.contains('is-hide')) {. . items.style.m
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2943
                                                                                                                                                                                                                                                      Entropy (8bit):5.30211652896148
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:J/iMj9ZGhudGht6gFh8eYl+s9/NVgtsCBDcg2w202BE:JKMj9Z2qjQ8p39E
                                                                                                                                                                                                                                                      MD5:326C4B171E3497EDC75D5757F7C688A8
                                                                                                                                                                                                                                                      SHA1:2466E28839E6200A0E3ABF503F105D6EF774C43C
                                                                                                                                                                                                                                                      SHA-256:1888B0F454D717EC5E391430C64F92C64584588BC00804DB3EB79C1F2510D619
                                                                                                                                                                                                                                                      SHA-512:A727E3883E9683D18F1FE55AF29259AA82DE6E3F5CB1DA796FABF6454C41DA5009DB9C7A3BC51E9BC46844106F2F8081D60DB7D58E99F9FF5078B09BE9B33695
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg id="icon_ev-tire" xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g id=".._12880" data-name=".. 12880" transform="translate(-2 -1.75)">. <path id=".._62137" data-name=".. 62137" d="M12.644,29.149H10.956A.956.956,0,0,1,10,28.193v-.211a.956.956,0,0,1,1.074-.948l1.688.211a.956.956,0,0,1-.119,1.9Z" transform="translate(-4.556 -11.567)" fill="none" stroke="#040000" stroke-linecap="round" stroke-linejoin="round" stroke-width="0.87"/>. <path id=".._62138" data-name=".. 62138" d="M33.057,29.2h1.688a.956.956,0,0,0,.956-.956v-.211a.956.956,0,0,0-1.074-.948l-1.688.211a.956.956,0,0,0,.119,1.9Z" transform="translate(-13.15 -11.584)" fill="none" stroke="#040000" stroke-linecap="round" stroke-linejoin="round" stroke-width="0.87"/>. <line id="._365" data-name=". 365" x2="4.889" transform="translate(11.555 16.361)" fill="none" stroke="#040000" stroke-linecap="round" stroke-linejoin="round" stroke-width="0.87"/>. <path id=".
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 960 x 294, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):390326
                                                                                                                                                                                                                                                      Entropy (8bit):7.98477637609286
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:PuPZ2D6ovOC6Kwy9sEFRDLzReoO8zv51tXIiHomw7SzAHSV4yWDcmmnRzCqy4PsL:2P8M7UGEFRTcbELVIi/zz0+DFbRm6Plw
                                                                                                                                                                                                                                                      MD5:1A2613F4E73E4638AD7303627FEA1476
                                                                                                                                                                                                                                                      SHA1:FD999177ADB67544F8FCE8BD4402C326612B2D68
                                                                                                                                                                                                                                                      SHA-256:05843B6442DCB329105AE9BE6A353E53C61FFFD153D418080EBF0C2B28B176CE
                                                                                                                                                                                                                                                      SHA-512:5DC0BE8A39E844E9BE26026AF0FA83CEE5075FAF98903CEAC96257BEF0284215B1AF1E15446DE7C98A181A6BC2F509601A893FEB795E9E2627A6D1A47E40C717
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/img/main/pop-size-info.png
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......&......T.-....sBIT....|.d... .IDATx^.y.eWu.y..|9..RJI))....b.1`35U..*.......n(.2........_.....h.p.....i..3.....3S.T...o.o.....=...U.m@..E.{.9...p....nU..H..@#.F...~8.h.k~.>....[..'>.....wI......q..._..&~...q...6.x.s...........e...K{......._[.?.;.c......waqv.....n/,...m...........+..............b{...w..jmU..V....jf.....)..]Y[.^[[..Z..........V....|Q..><2rF.n.....r....&.../,,,n.........+.k;z[.'FFG.W.................2...w.Z..[=..z~kmumquuuE....@../:=777?...wY.....C..jU]\]^....;.:...K..u..%...g.V.....[.]l..)...<..0?.e.S..].2>>~byyy......I]wA....eK......;[.O.^S..=......Z......}....>........4.h$..%...9..4.h$.H...."............}..7o^.....{..C.&.....3g.l.8.}.wm.0<..3.I.........W...G.......V....>........-.+..i.dO_.@au...p..K...}..WW../..l..........kkC.....1=.........f...Z........@........./..>.....]..eR/=....A.=KK.5..m.`..^d.......z+..J.W.v..u.2....g.2+.%.Y\.k....sz..c h..k:.....+...5..U.@....z
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x970, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):48537
                                                                                                                                                                                                                                                      Entropy (8bit):7.939735742722117
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:B8HzGilOsNblLZlTmnZahiT4ongJkn2UvCD6dpTVZXDplqPKt7jmlmM7k55o/lBd:mHBOsNblNlTvyVgC2Ce6XTVppVvmx7k6
                                                                                                                                                                                                                                                      MD5:308FDAB4EE0A5F20FAF787C9225DD40F
                                                                                                                                                                                                                                                      SHA1:461ECEAC9D2C5DBB5CB691AF9FA4F813837F2AD5
                                                                                                                                                                                                                                                      SHA-256:8BED585B0FA090EA7DDAD1C2FD1953A5C82424ABABAE0B78E7C709AFF617F352
                                                                                                                                                                                                                                                      SHA-512:EFD9E65CE928098E9288E0BF66F737F5B18E892580AE3EA61D0CC4BA7DC139CF1ED021B59740FCB15E326909DBD9D769F86B5356BE41CD164987354FEA078B2A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0............................ ..... 1.$..$.1,5+(+5,N=77=NZLHLZnbbn............................ ..... 1.$..$.1,5+(+5,N=77=NZLHLZnbbn................."..........4.................................................................q..T........P.;.).l...4.,r1.H.10@.,.`0@...2...a..tg..4...q.tTVw.Z.r..sP#Z+:...:.w5.'.GF=J...Ni..`...mmLHP....(.LS....qrgN..#....54..(...A.Ph.D!...Nf*.......7....=.k.j.ej2.k....t.nz..^.4....i...(..I..SL.d.D....h.P..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):4747
                                                                                                                                                                                                                                                      Entropy (8bit):5.174342914028986
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:+zGKlWABY/62iWX2dGSG9zCgsdhA/6vQ37b7AzmoQ77XSU1Xju8NB6bLL5MDpVjT:+zzlWAKoQW7h76HA2jf56lMDpjxGpcN7
                                                                                                                                                                                                                                                      MD5:9D50408A388F40BDA6B0C7DC13A74EB8
                                                                                                                                                                                                                                                      SHA1:A47F367A22433E52DC405FAFFAF18E352E09D503
                                                                                                                                                                                                                                                      SHA-256:B88EDAA245DFEC48ADB73902944F818A8C9B4C8DFC5E9DA27A90C408EF1D33C5
                                                                                                                                                                                                                                                      SHA-512:AA2AD18098C062B252DF4EFC8D60F6D94AC55CFDA86EF58DFA03D955A4C32EA4616269EA87713451B230CDF3A2FFB6C32F2F0929B2FBE21289113480D164996F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="372" height="28" viewBox="0 0 372 28">.. <defs>.. <clipPath id="clip-path">.. <rect id="..._12435" data-name="... 12435" width="372" height="28" transform="translate(0 4569)" fill="#fff" opacity="0"/>.. </clipPath>.. <clipPath id="clip-path-2">.. <rect id="..._15244" data-name="... 15244" width="177.268" height="28" fill="#fff"/>.. </clipPath>.. </defs>.. <g id="logo_ventus_s1_evo3" transform="translate(0 -4569)" clip-path="url(#clip-path)">.. <g id=".._16217" data-name=".. 16217" transform="translate(0 4569)">.. <g id=".._16093" data-name=".. 16093" clip-path="url(#clip-path-2)">.. <path id=".._56905" data-name=".. 56905" d="M16.969,22.994c.028-.1,4.746-17.713,4.792-17.885H16.013c-.028.1-4.747,17.713-4.792,17.885Z" transform="translate(10.947 4.984)" fill="#fff"/>.. <path id=".._56906" data-name=".
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3840x980, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):707532
                                                                                                                                                                                                                                                      Entropy (8bit):7.989466369247778
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:Rj5ZpKOKwdfv3WecT1fdRuAEV+Y6kznLn2401whUCpP6p5MfbUsoHa7Q93b0rSqW:RvZKwdLi1/E0Y1znH0ShP6pyAsoH8Q9f
                                                                                                                                                                                                                                                      MD5:97D1944F16E61825003EFF5BCBD935E4
                                                                                                                                                                                                                                                      SHA1:AB8233BD439B2B4F12AA39C7F2520FDF8623AAD0
                                                                                                                                                                                                                                                      SHA-256:B41C4CD3D0B959FA7C93989043C9D132726BE22EAF10B66070900909775C76DC
                                                                                                                                                                                                                                                      SHA-512:61E1099C726DB5AC561DC002945F673BEECE592B9EB139A0F4DA3C375B98A6CCB4850FA5F5A639C063684380520FDC28E4AC0260F4A5B7686EFA1A23058BFB2C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF..............................................................................*................................................................*..........."..........7....................................................................+..o..z.&...n....3s+.!..H.(g......z..w.n....~n5P..VwIp.|...F........*....n.U....e...#.vZ.o..q...tMc.k:...x...#|.M..k.'..W...=.,..6.....J.....D...U.dB...0r....l.i...N.....j.1...s.{...y...=-...<o..lg.....k...qu...._...c.9.zN..'a.-.n>R..M.n...{..~o....gq.]...6y....X....cs.new..}.'.........?..=.'SC.....b......D..............V>n.4...V.x..g.yk.....b'....<.....~..G...+.w*O...G.g...].n..K.zx.{..:}^?D.g..^.v.W....-y........k.*........./.n..5........[x.{.{s.....q...u...C...).g...$.).fd.dX.A.O.&I5S..yO.-i.=b..&c;6.m.<.M../...i.<...4.Fe...w....R.>..G.......zw`....P./.9.de'.mg....6..,..=.w.3._.:.s......L.]SW......NY..x...C........+m.\.c..B.h.....A.RFR......2@@.A!....FA....`...0..Q.....@ ......I.4.A!Ti(p.T.....7.-/.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1146
                                                                                                                                                                                                                                                      Entropy (8bit):4.802048009638437
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:73FKJueq08wvh5qgxlPQz/WzW+5Lej1kQ9655zNTmiMKJvTm:73wEeqHMW05a/UncRn8bJTmilFC
                                                                                                                                                                                                                                                      MD5:35DD97E32B0A19D7A774B7B660F15660
                                                                                                                                                                                                                                                      SHA1:AA32A095EE4B4C11594974F96452077797620CFA
                                                                                                                                                                                                                                                      SHA-256:8FCE3F2B455055FB8DDD871643036FFA75826D396798AFA540A795937F396307
                                                                                                                                                                                                                                                      SHA-512:373ECE80FD1332D31A6A94DC46994DF33BCC5557CB10D6F41DC700E32C7EF3816EC45E3F9697EC95E48E5B3B6D4F70AFA31E520D978DB13F41D5F96E1608F876
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/local/local-home-multiple-banner/clientlibs.min.js
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap.var __webpack_exports__ = {};.// This entry need to be wrapped in an IIFE because it need to be isolated against other entry modules..(() => {.function main() {. . document.querySelectorAll('.lhmb__item').forEach(el => {. el.addEventListener('click', function() {. updateItem(this);. }). }).. function updateItem(el) {. if(el === undefined) {. el = document.querySelector('.lhmb__item');. }.. Array.from(el.parentNode.children).forEach(sibling => {.. if(sibling === el) {. sibling.classList.add('is-active');. playVideo(sibling, true);. } else {. sibling.classList.remove('is-active');. playVideo(sibling, false);. }. }). }.. function playVideo(el, isPlay) {. const video = el.querySelector('video');. if(video) {. if(isPlay) video.play();. else video.pause();. }. }.. updateItem();. .}..window.addEventListener('compFuncRun', main);.})();..// This entry need to
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):656
                                                                                                                                                                                                                                                      Entropy (8bit):5.239689049217071
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:tvRTjxT8OVlrAZE70RjAN0uwwmbgoRuLoOfztqLLECOM:tNjxT8OVAEIRjArAbXYzoLLEc
                                                                                                                                                                                                                                                      MD5:089B823EBAC1BDE9D2900DF3F8B4A8EE
                                                                                                                                                                                                                                                      SHA1:894C36F24B863E142B7C4BD41F3F96B6EBB704C5
                                                                                                                                                                                                                                                      SHA-256:DAC2EA0B17CDA3B70A7FDE954B779490C2C763D4D2C193D270594B9AF059204D
                                                                                                                                                                                                                                                      SHA-512:5FAC429277E718A1325390175C7C5FAAB087AD62813C044C0FEF60B688E7DA5C45C249CC31AED06A39FB8C0189371085CC05F2D8C511C3C6FA052540D47DAA83
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg id="Icon_-_search" data-name="Icon - search" xmlns="http://www.w3.org/2000/svg" width="40" height="40" viewBox="0 0 40 40">. <defs>. <style>. .cls-2{fill:none;stroke:#000;stroke-linecap:round;stroke-miterlimit:10;stroke-width:2px}. </style>. </defs>. <g id=".._7666" data-name=".. 7666" transform="translate(11 10)">. <path id=".._45574" data-name=".. 45574" class="cls-2" d="M28.325 25.362a7.811 7.811 0 1 1 2.108-3.844" transform="translate(-15 -12.027)"/>. <path id="._25" data-name=". 25" class="cls-2" transform="translate(13.324 13.335)" d="m0 0 5.676 5.676"/>. </g>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):993
                                                                                                                                                                                                                                                      Entropy (8bit):5.280895574824055
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:E11XIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E11XmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                                                                      MD5:FCDFE214C644BBBC6DFDCE139531BC9D
                                                                                                                                                                                                                                                      SHA1:AFBE7DA92A932F6533D44F497591EE6664570050
                                                                                                                                                                                                                                                      SHA-256:1DAEB8F2B20E643498E588A0F3BC753699FE28C787205ECE9B0FC5CD5A7B06BE
                                                                                                                                                                                                                                                      SHA-512:75EE315A0D186E4D0D24CC31A4D960C3A0F0DA7B82397C04ADBFE91E535ADAFC99E36858952EAD793E71E5F79D765454A45A5BBCFBFBC13292CDFA7ECD137A4D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/03dbdfab\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (35078)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):35081
                                                                                                                                                                                                                                                      Entropy (8bit):5.359199579444158
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:TP2y1fTVcwDn85NdxBB5gPBPJ8rnaVG4xYEb0Ddem+euROvvMzLXWI+6Ch/ZXhJ0:lIrnSG4xYEzRL/
                                                                                                                                                                                                                                                      MD5:1FDEA36B643DC632E57281F5AB800EB3
                                                                                                                                                                                                                                                      SHA1:3DA88B604DDDD017CC54B2C2BE895C831BC2A1B1
                                                                                                                                                                                                                                                      SHA-256:D3196B596E25AC03D59C9CE3809D28FAA6F957117B903A963295AE17096A356D
                                                                                                                                                                                                                                                      SHA-512:E0EED81479611FF77DCAEFBC627E1D298E496A3C81AD4A7289A40894A008596FC9C8472C189094398634E8596D2438A3904D3E3FC84EA75DD0B923658B3C27FD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:http://ww25.crewmak.ru/bynggNNFL.js
                                                                                                                                                                                                                                                      Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}hasAdblocker(){if(void 0===window.google)return!0;const e=document.querySelectorA
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):809
                                                                                                                                                                                                                                                      Entropy (8bit):5.210812563017464
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:tPSS9LruXu9cwoWjNhOgz99l3Q2DHeM9BkjjNPpI:9S2CVw+MnL3uu
                                                                                                                                                                                                                                                      MD5:A457CB6733DE10B26FA35E3BB9CD907B
                                                                                                                                                                                                                                                      SHA1:D071C62246212B526E36C629A74D838620997B60
                                                                                                                                                                                                                                                      SHA-256:E80179A13D35D74BF75935FFD59C42E607C832532D0A5970A49BAEB3B658AD33
                                                                                                                                                                                                                                                      SHA-512:A048EF82B687353C7EA88792F787F86F19A459676272857355755E8E77D610617E598C3ABF878DA6BE8C400FC1D3DCDB63185CD7E7D358F8DB611DFE65474189
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg id="Web_-_breadcrumb_-_arr" data-name="Web - breadcrumb - arr" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="8" height="8" viewBox="0 0 8 8">. <defs>. <clipPath id="clip-path">. <rect id="Rectangle_12526" data-name="Rectangle 12526" width="4" height="8" transform="translate(276 929)" fill="none" stroke="#000" stroke-width="1"/>. </clipPath>. </defs>. <rect id="Rectangle_12527" data-name="Rectangle 12527" width="8" height="8" fill="#fff" opacity="0"/>. <g id="Mask_Group_71" data-name="Mask Group 71" transform="translate(-274 -929)" clip-path="url(#clip-path)">. <path id="Path_45637" data-name="Path 45637" d="M2266.678,929.688l4,3.5-4,3.5" transform="translate(-1991.678 -0.189)" fill="none" stroke="#000" stroke-width="0.7"/>. </g>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1702
                                                                                                                                                                                                                                                      Entropy (8bit):4.6653836799978725
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:q5/M00feFAzqXNvKJT0PVQpV1USvoPkxF0:q5k00fGXNSJTyHP60
                                                                                                                                                                                                                                                      MD5:CC19419430086F89BE6A1072B3E2EC2F
                                                                                                                                                                                                                                                      SHA1:5E36A9E6CE6E0EE87B9FD2E81B589093E7ABE38B
                                                                                                                                                                                                                                                      SHA-256:4B3A6FC11070D4C679D43159C98D079C3AF514C836ADC90DF172F46525A9C344
                                                                                                                                                                                                                                                      SHA-512:1D983356A45574F3FE0951EDE448FD40B7D4A8810DB572FAC8F54AC346ABA5F0FE6090CA01FF6AC455D3F7500487EC02728EDD3D8235022EA19EB1954067A839
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/svg/ETC_Award1_White.svg
                                                                                                                                                                                                                                                      Preview:<svg id="ETC_Award1_White" xmlns="http://www.w3.org/2000/svg" width="44" height="44" viewBox="0 0 44 44">. <path id=".._46708" data-name=".. 46708" d="M32.792,8.778a32.775,32.775,0,0,0-.143-5.842,1.375,1.375,0,1,0-2.723.379c.017.124,1.63,12.541-5.443,19.511a8.261,8.261,0,0,0-2.459,5.844,17.327,17.327,0,0,0,2.906,7.914H15.465a15.37,15.37,0,0,0,2.766-7.914,8.261,8.261,0,0,0-2.459-5.844,15.577,15.577,0,0,1-1.879-2.245c-3.9-5.649-3.856-13.2-3.67-16.08H22.48a1.375,1.375,0,1,0,0-2.75H8.968A1.375,1.375,0,0,0,7.606,2.936,32.557,32.557,0,0,0,7.465,8.8a5.068,5.068,0,0,0-3.906,1,3.908,3.908,0,0,0-1.308,3.082A9.637,9.637,0,0,0,6.1,19.615a14.8,14.8,0,0,0,5.843,2.934,18.277,18.277,0,0,0,1.9,2.235,5.5,5.5,0,0,1,1.639,3.885c0,4.056-3.74,8.335-3.778,8.377a1.376,1.376,0,0,0,1.029,2.287H27.5a1.375,1.375,0,0,0,1.1-2.194c-1.065-1.436-3.83-5.758-3.83-8.47a5.5,5.5,0,0,1,1.639-3.885,18.175,18.175,0,0,0,1.9-2.237,14.763,14.763,0,0,0,5.854-2.955A9.671,9.671,0,0,0,38,12.844,3.9,3.9,0,0,0,36.7,9.776a5.06
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 942x834, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):507645
                                                                                                                                                                                                                                                      Entropy (8bit):7.979734390884434
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:mSW2nwMD8TqWJ7GeXZqJ31TM4qmq3KAXdhkdha1:mSVwMAeWJ7GmAF1Q41sntKdhC
                                                                                                                                                                                                                                                      MD5:89EDF4E6B84AD6BE6DE204AC5B073700
                                                                                                                                                                                                                                                      SHA1:FE2076FA35CAD23DA135975B0C653BE780EF0E2F
                                                                                                                                                                                                                                                      SHA-256:19D6F05CC5C8F8926100A55FA07A69E8EE6997BCEE3394AEFDA2C2DD522B5AFF
                                                                                                                                                                                                                                                      SHA-512:0A06500ABD56D1B9290B3AE0A9DA625A8250490237284209BD30258B4BF8A551849D2A23EED9FC59434E092308ED740CB634C7DDB50AE73966DCDAA39EA03FB3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/eu/product/tire_list/suv/IH01_hover.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................B...."...........................................v................7........!...1."AQ..aq2...#.....B..$3R.....b%&(Cr'48S..)Hh567DGVWXfgsv.....9Fcdx.....ETYw.............................................[.......................!..1A.."Qaq..2..#B....R....3br.$Cs..%4Sc..D..&6TUt......Ed...5e...............?...;.zx..9<f.<../.vX.y[.w....r.^...../e...{8a.....no..p....ii..3....h(i..(".5..|G<......?O.|..?......."|E.........}v..<........S.1,l{.........2.<.....x.[..}6.W..R?BXE.@..]..O.......M-..-....:.w=....=v....w....O/.aa...|........}O.~).........m.......B.R....?.....N.......}.2.....pt.v..]....@...=^1...x..`;...m.t..|A...;.eZ..........#.q.-.,v.7...6........o.;.z.........b:......i.zD>.@......M......|v..R?..=..H..g.....O....\...K[...;O...{.`.J..w_?{..s...7gQ....@.c.....n...n..Iu........F..$../...{w.]s..........k..N.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6920
                                                                                                                                                                                                                                                      Entropy (8bit):4.827546016409544
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+3SClU/LaQzH0GdxoTtxA0wlS4UcXpMtfzZmvmGgCgavtiNQN59NkLspQT8xtHRw:W/y/eQNdxoBIL1N22TkgEytHaKcVvR
                                                                                                                                                                                                                                                      MD5:9962820C7813E2C21D7E0203F7B683F7
                                                                                                                                                                                                                                                      SHA1:B75439CECE664D7C3B5EE1CE4C7837C199008FBB
                                                                                                                                                                                                                                                      SHA-256:6FF7C3A9BB373B514D1F43F319A1C1B1192CCA38D973035F092C894F2413527C
                                                                                                                                                                                                                                                      SHA-512:B9BE75F719B0C872CA07B39C59ADEB4893B977AB7A421064BD3C13C7AFB215565F0364979B3B681DCF3545DA41A45AC2CCFE66E627FC6D426313487157453F84
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/us/product/bi/pcr/bi_k127e_0425.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="496" height="52" viewBox="0 0 496 52">.. <defs>.. <clipPath id="clip-path">.. <rect id="..._13291" data-name="... 13291" width="496" height="52" transform="translate(320.442 855.18)" fill="none" stroke="#707070" stroke-width="1"/>.. </clipPath>.. </defs>.. <g id="BI_title" data-name="BI title" transform="translate(-320.442 -855.18)" clip-path="url(#clip-path)">.. <g id="new" transform="translate(-300.078 801.609)">.. <path id=".._20" data-name=".. 20" d="M71.373,46.891,59.711,62.362,53.823,46.891H42.52l6.145,16.144h0c1,2.841,3.758,6.1,9.2,6.1H65.91L82.676,46.891Z" transform="translate(578 25.365)" fill="#ff4e00"/>.. <path id=".._1" data-name=".. 1" d="M1524.2,5413.715h0a17.647,17.647,0,0,1-3.356-.585,9.783,9.783,0,0,1-5.248-3.137,6.048,6.048,0,0,1-.822-5.278l1.431-5.746a8.267,8.267,0,0,1,2.328-3.7,11.971,11.971,0,0,1,4.16-2.542,20.875,20.875,0
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):4601
                                                                                                                                                                                                                                                      Entropy (8bit):5.161704147432932
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+0S9060MOt3YMWEbjw9ebG5Q9aJXvJXydfZk24Fah+:lHw9oG+94NKr4Fa8
                                                                                                                                                                                                                                                      MD5:A76DFFD9AC99A7FF7A747B76970129C0
                                                                                                                                                                                                                                                      SHA1:2283FDEFA524F2ECAA86A3216FF2B449ED8C815A
                                                                                                                                                                                                                                                      SHA-256:F0A1DADDD22890BFFD3FEEDB9EB9656CB21B76869D7DEF01070F263C7D031F23
                                                                                                                                                                                                                                                      SHA-512:3E08BA8CC0080AE36A281EFE945A91990A38A2CE363471B74EF7257CED299C8FEC70F9F8AB85BEB9AE354DACCC675B411AED1D5D07B562B32BA77CD98B269628
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="496" height="52" viewBox="0 0 496 52">. <defs>. <clipPath id="clip-path">. <rect id="..._12017" data-name="... 12017" width="496" height="52" transform="translate(320.442 855.18)" fill="none" stroke="#707070" stroke-width="1"/>. </clipPath>. <clipPath id="clip-path-2">. <path id=".._55407" data-name=".. 55407" d="M0,1.309H334.18V-26.786H0Z" transform="translate(0 26.786)" fill="none"/>. </clipPath>. </defs>. <g id="bi_Ventus_S1_AS" data-name="bi_Ventus S1 AS" transform="translate(-320.442 -855.18)" clip-path="url(#clip-path)">. <g id=".._11313" data-name=".. 11313" transform="translate(320.441 903.752)">. <g id=".._11311" data-name=".. 11311" transform="translate(0 -26.786)" clip-path="url(#clip-path-2)">. <g id=".._11306" data-name=".. 11306" transform="translate(0 7.22)">. <path id=".._55402" data-na
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1146
                                                                                                                                                                                                                                                      Entropy (8bit):4.802048009638437
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:73FKJueq08wvh5qgxlPQz/WzW+5Lej1kQ9655zNTmiMKJvTm:73wEeqHMW05a/UncRn8bJTmilFC
                                                                                                                                                                                                                                                      MD5:35DD97E32B0A19D7A774B7B660F15660
                                                                                                                                                                                                                                                      SHA1:AA32A095EE4B4C11594974F96452077797620CFA
                                                                                                                                                                                                                                                      SHA-256:8FCE3F2B455055FB8DDD871643036FFA75826D396798AFA540A795937F396307
                                                                                                                                                                                                                                                      SHA-512:373ECE80FD1332D31A6A94DC46994DF33BCC5557CB10D6F41DC700E32C7EF3816EC45E3F9697EC95E48E5B3B6D4F70AFA31E520D978DB13F41D5F96E1608F876
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap.var __webpack_exports__ = {};.// This entry need to be wrapped in an IIFE because it need to be isolated against other entry modules..(() => {.function main() {. . document.querySelectorAll('.lhmb__item').forEach(el => {. el.addEventListener('click', function() {. updateItem(this);. }). }).. function updateItem(el) {. if(el === undefined) {. el = document.querySelector('.lhmb__item');. }.. Array.from(el.parentNode.children).forEach(sibling => {.. if(sibling === el) {. sibling.classList.add('is-active');. playVideo(sibling, true);. } else {. sibling.classList.remove('is-active');. playVideo(sibling, false);. }. }). }.. function playVideo(el, isPlay) {. const video = el.querySelector('video');. if(video) {. if(isPlay) video.play();. else video.pause();. }. }.. updateItem();. .}..window.addEventListener('compFuncRun', main);.})();..// This entry need to
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (35078)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):35081
                                                                                                                                                                                                                                                      Entropy (8bit):5.359199579444158
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:TP2y1fTVcwDn85NdxBB5gPBPJ8rnaVG4xYEb0Ddem+euROvvMzLXWI+6Ch/ZXhJ0:lIrnSG4xYEzRL/
                                                                                                                                                                                                                                                      MD5:1FDEA36B643DC632E57281F5AB800EB3
                                                                                                                                                                                                                                                      SHA1:3DA88B604DDDD017CC54B2C2BE895C831BC2A1B1
                                                                                                                                                                                                                                                      SHA-256:D3196B596E25AC03D59C9CE3809D28FAA6F957117B903A963295AE17096A356D
                                                                                                                                                                                                                                                      SHA-512:E0EED81479611FF77DCAEFBC627E1D298E496A3C81AD4A7289A40894A008596FC9C8472C189094398634E8596D2438A3904D3E3FC84EA75DD0B923658B3C27FD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:http://ww25.crewmak.ru/bfOiADgAU.js
                                                                                                                                                                                                                                                      Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}hasAdblocker(){if(void 0===window.google)return!0;const e=document.querySelectorA
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65468)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):232507
                                                                                                                                                                                                                                                      Entropy (8bit):5.606725224786418
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:gn/ckbDJDt+utG9maMbbFquZC4wiv0u5v0X3DRS9hbMfnOvxrMOXCEL+juxr3v1L:gF59qR4aQ9hcOvxrRLGaxoI
                                                                                                                                                                                                                                                      MD5:4D0F4C9C23AEE5DAAE6EFAD84B41E981
                                                                                                                                                                                                                                                      SHA1:B50BA68845B06B45F264012072E13F14540FC798
                                                                                                                                                                                                                                                      SHA-256:BDA6D5D16E37E3AC607DA579FA067172543291D672CCAF2DEE957CBFF0D1F586
                                                                                                                                                                                                                                                      SHA-512:5DC1A7A7D34EFCBD070B7BC69204F648EF9E06110667E2C9DEE02287603DEF93DF7BF9A1EC8B34651B27EBE51DE697C514BC0A26D3381B0AB31A1393D071EDF8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://widget.driverreviews.com/script.min.js?version=manufacturer
                                                                                                                                                                                                                                                      Preview:/*! For license information please see widget.min.js.LICENSE.txt */.(()=>{var e={375:(e,r,t)=>{"use strict";t.d(r,{A:()=>u});var i=t(601),a=t.n(i),n=t(314),o=t.n(n),d=t(417),s=t.n(d),l=new URL(t(863),t.b),c=new URL(t(194),t.b),v=new URL(t(655),t.b),g=o()(a()),w=s()(l),m=s()(c),p=s()(v);g.push([e.id,`@font-face{font-family:'u2400';src:url(${w});src:url(${m}) format("woff"),url(${p}) format("truetype");font-weight:normal;font-style:normal}.driverreviews-widget{display:block;min-height:25px}.driverreviews-widget--highlighted{color:#951b81}.driverreviews-widget__stars{display:inline-block}.driverreviews-widget__stars-wrapper{display:flex}.driverreviews-widget__rating-info,.driverreviews-widget__rating-count,.driverreviews-widget__rating-value{color:#fff;letter-spacing:0.02em;vertical-align:text-top;line-height:0.4em}@media (max-width: 590px){.driverreviews-widget__rating-info,.driverreviews-widget__rating-count,.driverreviews-widget__rating-value{line-height:1em}}.driverreviews-widget a.dr
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2661), with CRLF, LF line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):151494
                                                                                                                                                                                                                                                      Entropy (8bit):4.857372002527163
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:ingJGoLigX8tiARHDLiSUUUUEY+0SnsDuTKIDPgG+X:iRCHaaF0S50
                                                                                                                                                                                                                                                      MD5:DD6EEE9D8A51AECF1847122BC55C4ECB
                                                                                                                                                                                                                                                      SHA1:4460FF03CC089D3507778C466853EF7D42ADF294
                                                                                                                                                                                                                                                      SHA-256:C62640AA834D9D470ADD4117C20F1B92DEECCB2B1EE9E092B4469FBB9D12057E
                                                                                                                                                                                                                                                      SHA-512:DF3135CBD88C730A189DF9C69ACCA6F63B15DCA087EAFACC9471C82FEB9E5FB033068684D5B556C326C4A57AD630CC56E6F8F4FCA4A05F64E469E382884351F7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/us/en/tirelist/vehicle/electric-vehicle.html?gad_source=5&gclid=EAIaIQobChMImrmuvIa0igMVOEBBAh2onxlGEAAYASAAEgINXfD_BwE
                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en" data-sitecd="us-en" data-author="0">..<head>......... .. .. ... 20230111 --> .. .. .. ... ... ... ... ... ... . .. ............... ... .. .. .. .. //20230111 --> .. <meta http-equiv="X-UA-Compatible" content="IE=edge"/>.. <meta name="viewport" content="width=device-width, user-scalable=no, initial-scale=1.0"/>.. <meta name="format-detection" content="telephone=no"/>.. <title>Electric Vehicle Tires - Search By Vehicle | Hankook Tire USA</title>.. <meta name="description" content="Hankook Tire.s electric vehicle tires maximize the driving experience and performance of EVs. Find the electric vehicle tires for your best driving emotion."/>.. <meta name="google-site-verification" content="7vq8DcCX3ROmhbO6OTlh29mszMVCgGKCFmBRwk7TqmM"/>.. .. <meta property="og:site_name" content="Hankook Tire USA"/>.. <meta property="og:title" content="Electric Vehicle Tires - Search By Vehicl
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):2439
                                                                                                                                                                                                                                                      Entropy (8bit):5.008514617549041
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:fnRIjwHwbeu44mFg2BSQuwB1TwNkNx+xOLgfR5V+rfR:a0Hwbe4Ug85uycmwpWfR
                                                                                                                                                                                                                                                      MD5:1F4BC50C01F4CCD91432E19CDFB26F06
                                                                                                                                                                                                                                                      SHA1:E2D22157545E4E69547D5657EE1C02EB832D1C94
                                                                                                                                                                                                                                                      SHA-256:431AB45D509A90DD9C8C119B5118FF634224C059F1C3506946A231DEDB55E773
                                                                                                                                                                                                                                                      SHA-512:43D28CD9AE851FA83B9ADA7D07CF4664430357D37496FF3E4F4992E0A8E91E53447C06ED2158200DD15A452723AEFBA76C1A571AD7135825F9A7777140E74623
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-local/resources/svg/c_filter.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16">. <defs>. <style>. .cls-2{fill:#090406}. </style>. </defs>. <g id="ico_filter" transform="translate(-1622.001 -602.445)">. <path id="..._12492" data-name="... 12492" transform="translate(1622.001 602.445)" style="fill:none" d="M0 0h16v16H0z"/>. <g id=".._8102" data-name=".. 8102" transform="translate(1623.216 604.166)">. <path id=".._45605" data-name=".. 45605" class="cls-2" d="M603.189 141.608a1.863 1.863 0 1 1 1.863-1.863 1.865 1.865 0 0 1-1.863 1.863m0-2.65a.786.786 0 1 0 .785.787.788.788 0 0 0-.785-.787" transform="translate(-592.188 -137.882)"/>. <path id=".._45606" data-name=".. 45606" class="cls-2" d="M597 144.818a1.863 1.863 0 1 1 1.864-1.862 1.865 1.865 0 0 1-1.864 1.862m0-2.648a.785.785 0 1 0 .786.787.786.786 0 0 0-.786-.787" transform="translate(-594.084 -136.898)"/>. <path id="
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1147
                                                                                                                                                                                                                                                      Entropy (8bit):5.369757577620851
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:t4/KYtdU/GkAtrmd6lfs1AQfoBO4rUFLqELK3QqnkQrJJdJPVrt4+qvjc4lfOl+J:t4LXU/Qa6pOfqroqiK3Q0kQFJXwPfId6
                                                                                                                                                                                                                                                      MD5:78E118A286F2E87E3071FA6C0DCB825E
                                                                                                                                                                                                                                                      SHA1:BE721BB278286624BA368C25BAC4732954102F81
                                                                                                                                                                                                                                                      SHA-256:338A748A5C32C806AFB19BB0A396243E987551E3E5D1206F734BE3526232F53C
                                                                                                                                                                                                                                                      SHA-512:3BAEB468412BAAC032BFD310820FE92F32CF51C5A8CF3A968A8F5CA193F6D3C5D998A990942FE4738174447F1C0C2923A27CEEBF96FA78481B5D3757110D2F5E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/svg/c_ic_linkedin_invert.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="24" height="24" viewBox="0 0 24 24">. <defs>. <clipPath id="clip-c_ic_linkedin">. <rect width="24" height="24"/>. </clipPath>. </defs>. <g id="c_ic_linkedin" clip-path="url(#clip-c_ic_linkedin)">. <rect id="guide_16_16" data-name="guide_16*16" width="16" height="16" transform="translate(4 4)" fill="#fff" opacity="0"/>. <g id="icon" transform="translate(3 3)">. <rect id="..._2" data-name="... 2" width="3.19" height="9.281" transform="translate(2.483 7.414)"/>. <path id=".._1" data-name=".. 1" d="M8.307,2.75a3.376,3.376,0,0,1,2.32.773,4.588,4.588,0,0,1,1.16,3.287v5.317H8.6V7.487a2.194,2.194,0,0,0-.29-1.257,1.225,1.225,0,0,0-.87-.387,1.4,1.4,0,0,0-.677.193.99.99,0,0,0-.483.58A3.475,3.475,0,0,0,6.084,7.68v4.35H2.7V2.75H5.89V5.457l-.773-.773A3.966,3.966,0,0,1,6.664,3.137,3.177,3.177,0,0,1,8.307,2.75" transform="translate(4.52 4.567)"/>. <path id=".
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PDF document, version 1.4
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):79978
                                                                                                                                                                                                                                                      Entropy (8bit):7.930035185776069
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:pxr5PMxRL5rUU7QNi2owLAgWglnVdrTGX9eL4HafU3kn2NUN7dibUCN:D9qRFrUU3VwLA1IBT8ecI2NUNGN
                                                                                                                                                                                                                                                      MD5:D6C713E123545A31D010F0CA0CFD030F
                                                                                                                                                                                                                                                      SHA1:5C5ECC44B7EFEC4B512081C9FE79732BFD367337
                                                                                                                                                                                                                                                      SHA-256:AABD418709166DEF6FEF003A0FA2F27AE6346DCD187D434946C5300EFA19FFCC
                                                                                                                                                                                                                                                      SHA-512:BD09FF0D749565B9688574BA41399FF492409E59BFC400CC5A64EF4F108A5C2F507EFF6C8B49C0D822AFF4FC23AE039F7CB4CAAE954BCC210EBB4611B9F0848F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://tfsroanoke.com/home/tfs/public_html/new/ckfinder/userfiles/files/12719803849.pdf
                                                                                                                                                                                                                                                      Preview:%PDF-1.4.%...1 0 obj.<<./Title ()./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...5)./Producer (...Q.t. .5...1.1...3)./CreationDate (D:20211212195521+02'00').>>.endobj.2 0 obj.<<./Type /Catalog./Pages 3 0 R.>>.endobj.4 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./AIS false./SMask /None>>.endobj.5 0 obj.[/Pattern /DeviceRGB].endobj.8 0 obj.<<./Type /XObject./Subtype /Image./Width 625./Height 155./BitsPerComponent 8./ColorSpace /DeviceRGB./Length 9 0 R./Filter /DCTDecode.>>.stream.......JFIF.....d.d.....C....................................................................C.........................................................................q.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):57
                                                                                                                                                                                                                                                      Entropy (8bit):3.979403338870976
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:YBEAwxaNmX8mKUVKY:YoxaNmX8mK6
                                                                                                                                                                                                                                                      MD5:44D4C9B70F5C069B609E5C2DF0459AC5
                                                                                                                                                                                                                                                      SHA1:9B6B651AC7214BFF1873519FD64DA1E79086927F
                                                                                                                                                                                                                                                      SHA-256:F48AD3A5FEB8D169B2BE5E851E423F5C6F513DA46B289F185D7E32C0EA44E1ED
                                                                                                                                                                                                                                                      SHA-512:8C885C1AFC4B947DB9F6C48DAF5AE588C6DA28183B101B0DDF351EB5421B99D359C8D0A51E5DADE19B0390938431EA33AC08566B726EF52E17F1120D25B931CC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:{"data":"United States","resultCode":"0000","message":""}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 856x856, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):187342
                                                                                                                                                                                                                                                      Entropy (8bit):7.993350164860695
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:3072:vaBWLwOjS2Fik8R4Mk7X6bTrwsswTMd1JsVJP1OjrVuhLRZev0b5g+nD92LSy3p5:vUTOO2HMk7X63rws9TW1JW8JMzevU5p8
                                                                                                                                                                                                                                                      MD5:A154EF10D5C2E5FE05C1C3BEA8EE96B9
                                                                                                                                                                                                                                                      SHA1:3A052BDDE96469DEDA3112F54BA8FC5DCB9AD885
                                                                                                                                                                                                                                                      SHA-256:92F7DF97E92B1F3F153AB71F858823FFAB1648DE7D1B576742C8741642C9C3F4
                                                                                                                                                                                                                                                      SHA-512:C80D81B3D1AD80B7658F52BFD433EEF04EB8F3657F498973FCF5257C0B2C841956C6B457C23AEFE899691DA2CCEC55A6644A565816AD937AA609379F84705CC6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF..............................................................................*................................................................*......X.X.."..........7...........................................................................g......%.... .D.M..#.n$.o/S...z.....oO.^wv...4...Fq(p_zy5...o...../T.g.r..:N.(..f...yJ.9.Ge..K/]s...5:..mm.=....0.9.......<..O.. m..gX..?...Ae.....KY.W....w..o..!..=.Y..gn.G.nf...sU..K....nF.E..yw%..=dc{.y.jk.....}......\;.m_Ux../....G....>[.JINI.X..a...].....&6....&.....Z.9....F.A..4...b$6..i..Z....K.:...c.....1......W......j.u...".]}`.. ...~.U..LS..../.f............W...%.g..l<F..j.c.49=..Eg5lE....w.....M}M.S...!dgNn.Sd.X..J8.D.dhSL.....}.....dDt..x.4,Z.....bA..U..s.tXsl{..'...W..TzO..W.R8.HqR......!......%.6...%..J."L.$...-4k..~4.h....v.Ee.<.=!.M..:..2%.._........d.j..<....$.G.c.k.D]d.9...B..sA%..&.....lI..*.$.,.Gk...XV....@.j.s.[W..=&ehY.X....G.3.L.zo..F....0.E.aR...C.B..(.....`.{.Z\.X..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):30884
                                                                                                                                                                                                                                                      Entropy (8bit):5.396878850736056
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:4o63kjilKDknpjTqty5qTWZhuHjiyBMAtmN4C4SYCG3EzZYBFS/+0O/txrncOnk5:Utlrpgy5GZHm4C4N10kv0O/zrYe1M
                                                                                                                                                                                                                                                      MD5:32C99FE6533A025BDB08BDE87A9B4F6E
                                                                                                                                                                                                                                                      SHA1:F1B48F220F4B4B81CCDBB1A9289B821A66CFA1D3
                                                                                                                                                                                                                                                      SHA-256:14939503C8A97BEF459CE94218F0E65933AB569F7B1D726BCB0B3C1031EBCCF9
                                                                                                                                                                                                                                                      SHA-512:8D454CC89659899B923B9467FD1F488F0DEA432D4FDAEDB59FAA83C29D4FEDD045AA445BE34D094103E4D81BD4773B61F926C381F14FC7388E34D89D51F4582D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.youtube.com/s/player/03dbdfab/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                                                                                      Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=da(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):703
                                                                                                                                                                                                                                                      Entropy (8bit):5.044791515325131
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:t4xT78VlrAZ070RjAF/hM8fjFDHNt2XybNYtSwTWI:t4xT78VA0IRjAFp7FDN8ibNYAw9
                                                                                                                                                                                                                                                      MD5:1ED439AB09865F007E941B236370E86D
                                                                                                                                                                                                                                                      SHA1:86E87E2F6320F80FCA91BFF006892B67BFCD7AB7
                                                                                                                                                                                                                                                      SHA-256:095284A0F9C950F67921553C19D19932873172AB51CECCA95FB52DDC0FAD8126
                                                                                                                                                                                                                                                      SHA-512:7707672BBA2EB3A6FFC2CBFE14F6DFDA130ECFE72D8E29A617810DA14FA591DFECAD7A737E4B90D194AC4FDFD36B9A00037D78F8EB51F657A3A6628CBC6A34FF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="40" height="40">. <defs>. <style>. .cls-2{fill:none;stroke:#000;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;stroke-width:2px}. </style>. </defs>. <g id="Icon">. <g id="Group_7667" data-name="Group 7667" transform="translate(-3.75 -4)">. <circle id="Ellipse_78" data-name="Ellipse 78" class="cls-2" cx="2.75" cy="2.75" r="2.75" transform="translate(21.25 18.5)"/>. <path id="Path_45575" data-name="Path 45575" class="cls-2" d="M33.724 18a10.243 10.243 0 0 1 .526 3.25C34.25 28 30 31 24 37c-6-6-10.25-9-10.25-15.75A10.25 10.25 0 0 1 31 13.763"/>. </g>. </g>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):646
                                                                                                                                                                                                                                                      Entropy (8bit):5.312983476926766
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:t4CvnRnSkqELv9oSK3QqnUd2oAaMjNVglgi2eiXtjNVglQ:t4CvnRSkqiv9DK3Q0AMjNS2eiXtjNz
                                                                                                                                                                                                                                                      MD5:A392EE534050D3B97F157BD575D2DADC
                                                                                                                                                                                                                                                      SHA1:D12CC4E681D43326F17490489CEB8D7131698398
                                                                                                                                                                                                                                                      SHA-256:581358C86C0BBCEE9AAE156E90DE2F4B5AB75A34F1C05732CF5B5A679FC7956D
                                                                                                                                                                                                                                                      SHA-512:5A2FA67700E0BE958280FF58A379A1D2F8CC9F834D5F8BD712850E7DE5FC5368C8D0898B69961616A1E0B06E27F475207D029DCC6FF2C9E916B46DFEBEAB7A90
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/svg/w_arrow.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16">. <g id="ico" transform="translate(-1014.107 -1038)">. <rect id="..._12310" data-name="... 12310" width="16" height="16" transform="translate(1014.107 1038)" fill="#fff" opacity="0"/>. <g id="icon_arrow">. <path id=".._45278" data-name=".. 45278" d="M258.7,1955l5,5-5,5" transform="translate(764.408 -914)" fill="none" stroke="#000" stroke-width="1.5"/>. <path id=".._45279" data-name=".. 45279" d="M-8856.892,1046h-12" transform="translate(9885)" fill="none" stroke="#000" stroke-width="1.5"/>. </g>. </g>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (35078)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):35081
                                                                                                                                                                                                                                                      Entropy (8bit):5.359199579444158
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:TP2y1fTVcwDn85NdxBB5gPBPJ8rnaVG4xYEb0Ddem+euROvvMzLXWI+6Ch/ZXhJ0:lIrnSG4xYEzRL/
                                                                                                                                                                                                                                                      MD5:1FDEA36B643DC632E57281F5AB800EB3
                                                                                                                                                                                                                                                      SHA1:3DA88B604DDDD017CC54B2C2BE895C831BC2A1B1
                                                                                                                                                                                                                                                      SHA-256:D3196B596E25AC03D59C9CE3809D28FAA6F957117B903A963295AE17096A356D
                                                                                                                                                                                                                                                      SHA-512:E0EED81479611FF77DCAEFBC627E1D298E496A3C81AD4A7289A40894A008596FC9C8472C189094398634E8596D2438A3904D3E3FC84EA75DD0B923658B3C27FD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}hasAdblocker(){if(void 0===window.google)return!0;const e=document.querySelectorA
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):46520
                                                                                                                                                                                                                                                      Entropy (8bit):7.987854930216073
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:/IAXFYIcUCU5sh5/oJs4DwLYb1BajL53SXRSWdKlxeyFR0i2i8V1XYy:/HFljG/+smgIav53SXvdKl0+Rdhy
                                                                                                                                                                                                                                                      MD5:2770729E80BB1F0778209C023C4A23B9
                                                                                                                                                                                                                                                      SHA1:3062B86DD96771D1100439A3F33E992F146B8E52
                                                                                                                                                                                                                                                      SHA-256:BBA3B8022D0B0162262DD7F1095CDE309D488333F30126DA81945DC10DDE647E
                                                                                                                                                                                                                                                      SHA-512:11E62E80A9E8EDC03182BE8072A947335606A75B9A67AB745CB0C6ED220C3A032BC2A67B0E998967C6EB709F2D152ECB6FDBF8483606F7D53A6C10A3EC3753E6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_ventus_1920_970_1125.jpg
                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X.... .........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 ~...p....*....>a0.G$(*.(s..P..in..)......L..z...........;~...........pa.....n&+..............~ro.....e.../.o..u.........t.o.o..~u4...S.._..-?..[.E..^%...S9C....0h...|.....Bc.B.:~\(mq..`n.A.v...s..l...+...1.......~.......)..9..t.k.......a}]/.............N.....(...,.....4]?..uV....96......#R0....Q.C..:.4U.%..._.`'Wu.:~\(mq..`m...v...ML...w..^....Y.R..d.....!....y."....H..*/..t.(.!..$wOq3@/.......D+I.2...
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):6079
                                                                                                                                                                                                                                                      Entropy (8bit):4.6608080647973615
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:Ln+gLR8vL4XqsxZyyLrDrev1se9W7A8B+QIA7Lq83HgCr/fX8r9AiIatxrz5r4PW:Ln+gLREQxJHeNsX7F0QxW83Hrr/UBFlP
                                                                                                                                                                                                                                                      MD5:0338A7A99696C2A5535442E9C99FCF97
                                                                                                                                                                                                                                                      SHA1:79B64BECAC899FA51F46AA44729BD5BDE0110E77
                                                                                                                                                                                                                                                      SHA-256:98B8CE26008468BB6652EB534BEA1BCB14DE5028D6B960706AD9D891C6482742
                                                                                                                                                                                                                                                      SHA-512:F55DF049C933B75AC031F21BF91421AAD3506B508218DEDE9746086D90E85BAB5BEDB662175666B2BFA3001C11DC45F3E69CDEC1981CE19911857C1C18ED38DC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/svg/ETC_Testresult.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="44" height="44" viewBox="0 0 44 44">. <g id="ETC_Testresult" transform="translate(0.217 0.217)">. <path id=".._46693" data-name=".. 46693" d="M8.866,16.78a2.316,2.316,0,0,0,.272-1.2v-.816a2.573,2.573,0,0,0-.2-1.086,1.559,1.559,0,0,0-.567-.66,2.347,2.347,0,0,0-.9-.326A7.513,7.513,0,0,0,6.26,12.6H2.838v8.175h2V17.713H6.119L7.47,20.775H9.6L8.037,17.45a1.62,1.62,0,0,0,.829-.671ZM7.122,15.336a1.413,1.413,0,0,1-.071.491.577.577,0,0,1-.229.287,1.023,1.023,0,0,1-.42.142,4.376,4.376,0,0,1-.643.039H4.833V14.007H5.9a1.7,1.7,0,0,1,.938.2.779.779,0,0,1,.283.687Z" transform="translate(2.3 10.272)" fill="#040000"/>. <path id=".._46694" data-name=".. 46694" d="M7.121,15.207a3.223,3.223,0,0,0-.229,1.281v.763a2.576,2.576,0,0,0,.785,2.094A3.608,3.608,0,0,0,10.032,20c.167,0,.345-.009.534-.023s.376-.035.562-.066.359-.062.523-.1a1.938,1.938,0,0,0,.42-.147V18.374a4.42,4.42,0,0,1-.922.218,6.6,6.6,0,0,1-.866.066,2.439,2.439,0,0,1-1.128-.208.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):2508
                                                                                                                                                                                                                                                      Entropy (8bit):4.918844280896842
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:UiboDVz5s5JVz5gb5JVzCgs5JVzKE5JVzzG5JVzn55JVzsu5JVz/H5JVzz5JVzs3:pEFq/Fgl/lq/GS/Ps/rD/wk/7Z/h/YEi
                                                                                                                                                                                                                                                      MD5:691BF18A7438C63E4CEA9474CD7AD7FD
                                                                                                                                                                                                                                                      SHA1:1B08040136EC37711AB8467B8AF6590FD42EFBD1
                                                                                                                                                                                                                                                      SHA-256:2CE5FE837B681977C00A0110E0503154D2862F38C03C0E728044BE91FF4DB1D7
                                                                                                                                                                                                                                                      SHA-512:7E435572360B98B241DCC510CABC9E51AA9FBC2EF2E4E7DF6180B407BB9DD055AB3625EEA023566B32C209B82332FC940AFF9B39B8F3E27DAF537A2CD6C4D3B7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/local/local-home-social/clientlibs.min.css
                                                                                                                                                                                                                                                      Preview:.lhs{overflow:hidden}..lhs .title{margin-bottom:4.8rem;font-weight:500}.@media all and (max-width:1024px){.lhs .title{margin-bottom:4rem;text-align:center}.}..lhs .title span{color:#666}..lhs__item{overflow:hidden;width:36rem;height:36rem}..lhs__item:after{content:"";position:absolute;top:1rem;right:1rem;width:4rem;height:4rem;background:url(../../../../../../etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/svg/c_social_instagram.svg) no-repeat center/contain}..lhs__item[data-social-type=instagram]:after{background-image:url(../../../../../../etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/svg/c_social_instagram.svg)}..lhs__item[data-social-type=youtube]:after{background-image:url(../../../../../../etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/svg/c_social_youtube.svg)}..lhs__item[data-social-type=facebook]:after{background-image:url(../../../../../../etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/svg/c_social_facebook.svg)}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):2883
                                                                                                                                                                                                                                                      Entropy (8bit):5.0007117482028525
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:W/1SAtpzbnxpRC4wny0yWtFZ2Jhpt73YuVJ:W8ezwPyCK/F
                                                                                                                                                                                                                                                      MD5:1DFDB3DC2454D0FFCB8DF62061ED5CF2
                                                                                                                                                                                                                                                      SHA1:18CCC456E67A0F58A6230906778EB8516856C17B
                                                                                                                                                                                                                                                      SHA-256:BF4CF512BE94B16501EE4D537CFAACE69CAF4FA748BE74265FCDF1A497C0678D
                                                                                                                                                                                                                                                      SHA-512:7E93A90284CA9CF329B97AC75491E1A11EB8B842A289048F8965FC4F92BFF09A5C8E912DA92C910C23490E21420198322096EB4B7C83EFEF141130498047FE01
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-local/resources/svg/icon_menu_pcr.svg
                                                                                                                                                                                                                                                      Preview:<svg id="icon_pcr" xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <rect id="..._12508" data-name="... 12508" width="24" height="24" fill="none"/>. <g id=".._8228" data-name=".. 8228" transform="translate(0 5.426)">. <path id=".._45929" data-name=".. 45929" d="M458.578,148.517h-6.684a.418.418,0,1,1,0-.836h6.684a.418.418,0,0,1,0,.836" transform="translate(-442.564 -137.655)"/>. <path id=".._45930" data-name=".. 45930" d="M454.564,145.517h-1.671a.418.418,0,1,1,0-.836h1.671a.418.418,0,0,1,0,.836" transform="translate(-442.449 -137.997)"/>. <path id=".._45931" data-name=".. 45931" d="M446.122,145.017h-2.228a.418.418,0,1,1,0-.836h2.228a.418.418,0,1,1,0,.836" transform="translate(-443.476 -138.054)"/>. <path id=".._45932" data-name=".. 45932" d="M460.122,150.972a2.646,2.646,0,1,1,2.646-2.646,2.646,2.646,0,0,1-2.646,2.646m0-4.456a1.81,1.81,0,1,0,1.81,1.81,1.81,1.81,0,0,0-1.81-1.81" transform="tra
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:C source, ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):423
                                                                                                                                                                                                                                                      Entropy (8bit):4.877132416090074
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:UftA3FKZ3uxVa9vA/oKe1iMKZ3V9vrTo/ByMR:73FKJueq/miMKJvTm
                                                                                                                                                                                                                                                      MD5:D47F09A8B93C43EED290F28A2DF809A4
                                                                                                                                                                                                                                                      SHA1:227E54BD5E8A3CDF669B4FA959835E6F64B40629
                                                                                                                                                                                                                                                      SHA-256:E832A2B48FBFA335F2E129DD20D0B6B423E340E0A82F9810D976359DB52AB2E2
                                                                                                                                                                                                                                                      SHA-512:C4723FC244FC5872DE10EC0E21E62B0B6204FB422244ABC1394098B12564AD12210E451F09891C704EDC4DE06D46D3F28882B167A385BBA37218487E7F1F048B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap.var __webpack_exports__ = {};.// This entry need to be wrapped in an IIFE because it need to be isolated against other entry modules..(() => {.function main() {.}..window.addEventListener('compFuncRun', main);.})();..// This entry need to be wrapped in an IIFE because it need to be in strict mode..(() => {."use strict";.// extracted by mini-css-extract-plugin..})();../******/ })().;
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):559
                                                                                                                                                                                                                                                      Entropy (8bit):5.150937092515101
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:t4C8iVlrAOFxjA2hb3T0b+ctOlVHwVbvTtOlM:t4CzV/FxjAWbIb+GOXHwVbvZOW
                                                                                                                                                                                                                                                      MD5:7E831F18FE16DE441F9272DF14098C7E
                                                                                                                                                                                                                                                      SHA1:DF8AE667C9AD8071F14EDAD26094673A7FCC5A36
                                                                                                                                                                                                                                                      SHA-256:43B84A597CA9C0F41E6DA78874D0320F55EA1A2635BCFA9B8AEB2BA95EE2A591
                                                                                                                                                                                                                                                      SHA-512:9F319376BABE6958178D68FF18C966E9405F994B5729DA54FB313F0ECEA7A85DAEFFEB997381F3BBB411C9E6BC3B68C9B1C0EE1D4FE2DF3DC1646CF4A8D77712
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-local/resources/svg/icon-close.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16">. <defs>. <style>. .cls-2{fill:none;stroke:#000;stroke-width:1.5px}. </style>. </defs>. <g id="Icon_-_Close" data-name="Icon - Close" transform="translate(-1844 -44)">. <path id=".._45188" data-name=".. 45188" class="cls-2" d="m-1373.439 45.581 10 10" transform="translate(3220.439 1.419)"/>. <path id=".._45189" data-name=".. 45189" class="cls-2" d="m-1363.439 45.581-10 10" transform="translate(3220.439 1.419)"/>. </g>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1861
                                                                                                                                                                                                                                                      Entropy (8bit):4.973666968499889
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:t4TU/q/OEwgKYEDL9M9ZMHNJHJaBLDcYppfLx94wYK4HKQmsIQapWrj7UGCLCcKv:D/Ng6M9ZMtTabLxBYKhir/Udtadp
                                                                                                                                                                                                                                                      MD5:AE89BC80A82E1792C1AF2BDC69258899
                                                                                                                                                                                                                                                      SHA1:45F41EC32EBF47BA15E1E21AD2B4DE1D62F40183
                                                                                                                                                                                                                                                      SHA-256:CCA74BBED1B5FDEA6C8A5DA5C42F9D1F672DA4EFD1B86FD9C402927889830893
                                                                                                                                                                                                                                                      SHA-512:76A76CA11A21AB9C3CA937405D3115006DCBC757C5D8760C9BC4553562F14D97C259C4659AB506C49766EEF974C8BDB1ACA1FB6879B83603972FEF56BE2524E1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-local/resources/svg/icon_menu_suv-cuv.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g id="icon_suv-cuv" transform="translate(0)">. <rect id="..._12508" data-name="... 12508" width="24" height="24" transform="translate(0)" fill="none"/>. <g id="Cartype_SUV_CUV" transform="translate(0 4.624)">. <path id=".._55070" data-name=".. 55070" d="M25.683,24.118h1.735a.434.434,0,1,0,0-.868H25.683a.434.434,0,0,0,0,.868Z" transform="translate(-12.527 -16.307)" fill="#040000"/>. <path id=".._55071" data-name=".. 55071" d="M26.816,23.682a.433.433,0,0,0,.433-.433V17.466a1.592,1.592,0,0,0-1.59-1.59H14.527V12.117H17.5a.721.721,0,0,1,.566.273L19.605,14.3a.434.434,0,0,0,.675-.545l-1.543-1.908a1.583,1.583,0,0,0-1.241-.6H5.419a.434.434,0,1,0,0,.868H6.527l-1.41,3.759H4.262A1.013,1.013,0,0,0,3.25,16.887v3.469a1.013,1.013,0,0,0,1.012,1.012h.723v.457a2.543,2.543,0,0,0,.6,1.63A2.742,2.742,0,0,0,8.312,26h18.5a.434.434,0,0,0,0-.868H24.182a2.73,2.73,0,0,0,.71-1.446Zm-1.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):793
                                                                                                                                                                                                                                                      Entropy (8bit):7.592024988965058
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:6v/7ikgcYpxzJIc3YwIC7Ld4cQTCb288OQHjk5hVyH0Oo+8YYxVoII+Cz:rZJIiI+ifCDijqQHvoWjfz
                                                                                                                                                                                                                                                      MD5:429B4E7A15AF189491263B5395D6BCA7
                                                                                                                                                                                                                                                      SHA1:F1368BABEBDACD769EC4C26508847DC6BC542A4C
                                                                                                                                                                                                                                                      SHA-256:1EADAB3FF33D43B43F4D635F2D15EA6151DA88F45611BF1ECB9560CE52165C49
                                                                                                                                                                                                                                                      SHA-512:225ABD1801856AE04F23360CDEAA3800DD72D1218B01EA8A27C8A030DF70192281F17BBBD7762F04192291BE3B4AD50AEAFB1F005919B473D3BD28A614073003
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/simgad/10191602817415961444?sqp=-oaymwEKCCAQICABUAFYAQ&rs=AOga4qnBcXvPgL2c4jSQYoB_ONVwTlF-tg
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....IDATX...I..E.....{z\..K\H.......Q..AAQ....CL..AE....A.. h..\4.....Fa"...`\.. .$.....Ny..................b.......^-..\.)...O|Gl..aU...o...\.s`.4D.....`..q.a./aS.w.w..7!.....{h..j.=.......q........B8.W...e.a..."..+...B.-.....&.b]..i(.y..N<P...S...i]...6._.;......p=.......m*p..\J....O...W.dcp#j..."oJU..Ss....=6K...a..,............IL.0}.3x.7..?.G.+.(&..G.497^...1.:y......f.b.........Wx..J.U...O...w.{._...N.r.1.B*.i.b..?...m)..-.9)*w........c\....r..]..=..<.........*ZDY........!`C..M."._..M./.. Tj...o.\..e.-...e....w.sa..v.wP..Jm..nN...Y+U.6.=........(b.... ZUkv.(.).>..UC..Y..A.J......=#.d......#...|..8.pI.e.4..SX=....H...U.hv... I...Q..6...z|....._D..D.|5..vTr:.t.....#,u......R&.`...b....I.3.v=..#t._.....o.....IEND.B`.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1707
                                                                                                                                                                                                                                                      Entropy (8bit):4.6330911035875
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:qL/M00feFAzqwNvKJT0PVQpV1US9oP6xz0:qLk00fGwNSJTyvPI0
                                                                                                                                                                                                                                                      MD5:1EEAE66CE8000681DD220351C0F5F0C8
                                                                                                                                                                                                                                                      SHA1:020433DB0C6C6B3509C398AAB75EA36F6911A8E4
                                                                                                                                                                                                                                                      SHA-256:AD5C6225243688C066824D9BDDE089CE67988AABBE830C8B69F15F72DAD3708D
                                                                                                                                                                                                                                                      SHA-512:041AAC15637E06333DB14BB215D35E8EB3F1C1D4B7AE955FD7CEB4F7AEE7DB039DD9F2C531B3AA3DE79179D908E0D483D7D7CBB9950932FF1679B281CDB1C0AA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/svg/ETC_Award1.svg
                                                                                                                                                                                                                                                      Preview:<svg id="ETC_Award1" xmlns="http://www.w3.org/2000/svg" width="44" height="44" viewBox="0 0 44 44">. <path id=".._46708" data-name=".. 46708" d="M32.792,8.778a32.775,32.775,0,0,0-.143-5.842,1.375,1.375,0,1,0-2.723.379c.017.124,1.63,12.541-5.443,19.511a8.261,8.261,0,0,0-2.459,5.844,17.327,17.327,0,0,0,2.906,7.914H15.465a15.37,15.37,0,0,0,2.766-7.914,8.261,8.261,0,0,0-2.459-5.844,15.577,15.577,0,0,1-1.879-2.245c-3.9-5.649-3.856-13.2-3.67-16.08H22.48a1.375,1.375,0,0,0,0-2.75H8.968A1.375,1.375,0,0,0,7.606,2.936,32.557,32.557,0,0,0,7.465,8.8a5.068,5.068,0,0,0-3.906,1,3.908,3.908,0,0,0-1.308,3.082A9.637,9.637,0,0,0,6.1,19.615a14.8,14.8,0,0,0,5.843,2.934,18.277,18.277,0,0,0,1.9,2.235,5.5,5.5,0,0,1,1.639,3.885c0,4.056-3.74,8.335-3.778,8.377a1.376,1.376,0,0,0,1.029,2.287H27.5a1.375,1.375,0,0,0,1.1-2.194c-1.065-1.436-3.83-5.758-3.83-8.47a5.5,5.5,0,0,1,1.639-3.885,18.175,18.175,0,0,0,1.9-2.237,14.763,14.763,0,0,0,5.854-2.955A9.671,9.671,0,0,0,38,12.844,3.9,3.9,0,0,0,36.7,9.776a5.068,5.06
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):11365
                                                                                                                                                                                                                                                      Entropy (8bit):4.821232028226365
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:ntle6/+S5jxebyph6O3bGzzSCpu2QnuShUITiRH:5+g1ebyrQo/ONH
                                                                                                                                                                                                                                                      MD5:FDA819FAF0811FE01F98ACB87C4BB859
                                                                                                                                                                                                                                                      SHA1:EA096382DB3A20B4CCA1DD55C56E5C00D83240FC
                                                                                                                                                                                                                                                      SHA-256:D0486F07146CC0E5EB525B51ABC5F8C14F7BC40AFC7EDB88D4FC7CCC87867E6C
                                                                                                                                                                                                                                                      SHA-512:FF6C68A6158C3FD1B5553CDBF6D01F6E9315C995160377B68F6D47F48CF86B44D2318B0CAE85CE34FFC1E15A24CD90E17CEDF113BA2E3DEFBE0284583FA6B79C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="86" height="46" viewBox="0 0 86 46">.. <defs>.. <clipPath id="clip-path">.. <rect id="..._10" data-name="... 10" width="85.069" height="45.251" fill="none"/>.. </clipPath>.. <clipPath id="clip-path-2">.. <rect id="..._15389" data-name="... 15389" width="45.447" height="45.251" fill="none"/>.. </clipPath>.. <clipPath id="clip-path-3">.. <rect id="..._15391" data-name="... 15391" width="30.887" height="45.25" fill="none"/>.. </clipPath>.. </defs>.. <g id="sponsor-uel_lc_240729_w" transform="translate(-304.386 -935.792)">.. <rect id="..._13570" data-name="... 13570" width="86" height="46" transform="translate(304.386 935.792)" fill="none"/>.. <g id=".._17" data-name=".. 17" transform="translate(304.989 936)">.. <g id=".._16" data-name=".. 16" clip-path="url(#clip-path)">.. <g id="..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):166
                                                                                                                                                                                                                                                      Entropy (8bit):5.852184084844084
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlGARtjmA66MF5DpwloyzFZp0xdkgl08mzsPS98WInwgblSHxp2p/Hb:6v/lhPIARoA6b5tQoEZCkglFmRhawgB5
                                                                                                                                                                                                                                                      MD5:D2D649B406D7A325683E2CCBD3297E43
                                                                                                                                                                                                                                                      SHA1:819D6E6BF4CE1219BF83DEB5CB33A04A57E12C07
                                                                                                                                                                                                                                                      SHA-256:E9BDAE625005100947D641A34F00BDD51B435D2C5979DF3F3F32F0D812CB17F7
                                                                                                                                                                                                                                                      SHA-512:19E7F5D74C422DB0DC24B1748C174931CCC59EA0F80EE7F92293C7EF05956D477C8287F21CB10FCFF6867E10AC81C96DC138F9C5FF1F83F3AC4FC66A7F7D1AE0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.google.com/images/afs/snowman.png
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0......,.....PLTE....................r.....tRNS. ... ..<~...=IDATx.c.~.Q.I......!V....'......X%L.2.....b.U.U.(.&.0.V.a5...-...........IEND.B`.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):3774
                                                                                                                                                                                                                                                      Entropy (8bit):5.174285123115371
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:+zGDl1aL6DGi2Y04pOtbvqsHWD/MQH6OLCuaOouY7djs4OxIxAvA2i/HRCLcr5cJ:+zAlzGzQGeqWZaiHouYZhVB2iPMca
                                                                                                                                                                                                                                                      MD5:0DECE3E5B3CB6000785A0E1325B3E1AE
                                                                                                                                                                                                                                                      SHA1:7D69CA5A5777A784F6F3C7041180A6021D961F53
                                                                                                                                                                                                                                                      SHA-256:62E15344681A3CEB64683EA10060619B26330331B7A6E36B273AF2A43959E05E
                                                                                                                                                                                                                                                      SHA-512:51FEC12AB9DF018CC805C48FA287EE867F7E84471334F6F90A2B134CC71684647FF058722D4977AFE43598255C8E622450BA71A5C26D8B8A5C44EFF578D9EDF8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="372" height="28" viewBox="0 0 372 28">. <defs>. <clipPath id="clip-path">. <rect id="..._12435" data-name="... 12435" width="372" height="28" transform="translate(0 4569)" fill="#fff" opacity="0"/>. </clipPath>. <clipPath id="clip-path-2">. <rect id="..._13624" data-name="... 13624" width="263.685" height="23.395" fill="none"/>. </clipPath>. </defs>. <g id="logo_ventus_s1_evo3" transform="translate(0 -4569)" clip-path="url(#clip-path)">. <g id=".._12953" data-name=".. 12953" transform="translate(0 4571.303)">. <g id=".._12952" data-name=".. 12952" transform="translate(0 0)" clip-path="url(#clip-path-2)">. <path id=".._56435" data-name=".. 56435" d="M44.078,11.669H53.47c1.766,0,2.63-.667,3.363-3.2L58.411,3.01C59.164.384,59.337.071,55.963,0h-8.59l-.542,1.923h5.923c1.143,0,1.392.456,1.194,1.123l-.5,1.63-7.41.009L4
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):166
                                                                                                                                                                                                                                                      Entropy (8bit):5.852184084844084
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlGARtjmA66MF5DpwloyzFZp0xdkgl08mzsPS98WInwgblSHxp2p/Hb:6v/lhPIARoA6b5tQoEZCkglFmRhawgB5
                                                                                                                                                                                                                                                      MD5:D2D649B406D7A325683E2CCBD3297E43
                                                                                                                                                                                                                                                      SHA1:819D6E6BF4CE1219BF83DEB5CB33A04A57E12C07
                                                                                                                                                                                                                                                      SHA-256:E9BDAE625005100947D641A34F00BDD51B435D2C5979DF3F3F32F0D812CB17F7
                                                                                                                                                                                                                                                      SHA-512:19E7F5D74C422DB0DC24B1748C174931CCC59EA0F80EE7F92293C7EF05956D477C8287F21CB10FCFF6867E10AC81C96DC138F9C5FF1F83F3AC4FC66A7F7D1AE0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0......,.....PLTE....................r.....tRNS. ... ..<~...=IDATx.c.~.Q.I......!V....'......X%L.2.....b.U.U.(.&.0.V.a5...-...........IEND.B`.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (341)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):10373
                                                                                                                                                                                                                                                      Entropy (8bit):5.179318952404439
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:gACGUKILZFkFPtIcCyNExeUVfFgfuO/OQn:hUKIjkFPkQfuO/Oe
                                                                                                                                                                                                                                                      MD5:5868A4864F99FF816350531DBD6104B0
                                                                                                                                                                                                                                                      SHA1:B44349F23F8A38044C0033E44936AFE920CBC0DD
                                                                                                                                                                                                                                                      SHA-256:BABC1F8E56B8797103B227D5208AE4B7A223231A5F82E6ADFB28D59CCEA5D261
                                                                                                                                                                                                                                                      SHA-512:DBFB86C6B4FAFEBFC3FF327EED8BCFCE3EEF8FF707670604307E88D0A77C06FED5520190995F05CD710D12CA141015CF06FF1E2B4EDFF97BB82AFC3352D84833
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/local/local-main-kv/clientlibs.min.css
                                                                                                                                                                                                                                                      Preview:@charset "UTF-8";.lmk{background:#000;position:relative;max-height:1000px}.@media all and (max-width:767px){.lmk .popup_local .popup_base .pop_inner{min-height:unset}.}..lmk__swiper{min-height:56rem;height:var(--mobile-cover-height,calc(100dvh - (6.4rem + 30px)));height:var(--mobile-cover-height-except-header,calc(100dvh - (6.4rem + 30px)));max-height:1000px;overflow:hidden}..lmk__swiper .swiper-slide{-webkit-backface-visibility:hidden;-webkit-transform:translate3d(0,0,0);background-color:#000}..lmk__swiper .swiper-slide .poster{opacity:1;z-index:10;position:absolute;top:0;left:0;bottom:0;right:0;width:100%;height:100%;background-position:center center;background-size:cover;background-color:#000}..lmk__swiper .swiper-slide .poster img{width:100%;height:100%;object-fit:cover}..lmk__swiper .swiper-slide.swiper-slide-active .poster.is-hide{opacity:0}..lmk__swiper .swiper-pagination{bottom:150px}..lmk__swiper video,.lmk__swiper .main-kv-image img{position:absolute;top:0;bottom:0;left:0;rig
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):964
                                                                                                                                                                                                                                                      Entropy (8bit):5.056305394679305
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:2Q+Bvk+okG3eRRPavMf9MudyMwMJJUZKMf9MKMIFGPI8XOmPDvIyVB:MaeWvM1MSyMwM/U0M1MKMFRPTB
                                                                                                                                                                                                                                                      MD5:1197D358A0A463B3E0891F4ED50E4864
                                                                                                                                                                                                                                                      SHA1:D97F185A632618CEFB2F2362EDD6FFEEE3F289D1
                                                                                                                                                                                                                                                      SHA-256:387B3292B0894FA6EC54A69A76C6AE47AAEED1E6FE537BD3188CED947E74FA89
                                                                                                                                                                                                                                                      SHA-512:BC868CE9CDF59A958646ED36D33D332415D2570972689A4C225D607180C79E91E03235EDB824D088388D1B9AFAA97A545DB13860AF5CFFE443D60C81FD67094A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.min.js
                                                                                                                                                                                                                                                      Preview:(function(){window.CQ=window.CQ||{};window.CQ.CoreComponents=window.CQ.CoreComponents||{};window.CQ.CoreComponents.container=window.CQ.CoreComponents.container||{};window.CQ.CoreComponents.container.utils={};window.CQ.CoreComponents.container.utils={getDeepLinkItemIdx:function(a,b){if(window.location.hash){var c=window.location.hash.substring(1);if(document.getElementById(c)&&c&&a&&a._config&&a._config.element&&a._config.element.id&&a._elements&&a._elements[b]&&0===c.indexOf(a._config.element.id+."-item-"))for(var d=0;d<a._elements[b].length;d++)if(a._elements[b][d].id===c)return d;return-1}},getDeepLinkItem:function(a,b){var c=window.CQ.CoreComponents.container.utils.getDeepLinkItemIdx(a,b);if(a&&a._elements&&a._elements[b])return a._elements[b][c]},scrollToAnchor:function(){setTimeout(function(){if(location.hash&&"#"!==location.hash){var a=decodeURIComponent(location.hash);(a=document.querySelector(a))&&a.offsetTop&&a.scrollIntoView()}},100)}}})();
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):321
                                                                                                                                                                                                                                                      Entropy (8bit):5.25579145313401
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:tA7dUmc4slzXdhC/U0C6F4RChtIQToQydGoLmqNqS0Af64qFlBC:t+GBdU/UDunIiqNp0A8M
                                                                                                                                                                                                                                                      MD5:12FB44948B0FC36D0657784EC9BD447D
                                                                                                                                                                                                                                                      SHA1:81430AA31545DC83E16B00E864E7D4031DCA9B46
                                                                                                                                                                                                                                                      SHA-256:EE4EE8CD709DFE1F530CB70C87CDC35492B2C68052B78CFE952EE100D7F495A9
                                                                                                                                                                                                                                                      SHA-512:547FC398F774F3DC6BD5C0E8208E8F0520523FAF20EEDC3C5B4E19DD724AAFA1BC82D1319F96E062DA2FD6CC834C4A3375C6E4152912E10DBEC2D4D40AE7AF22
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg data-name="Web - Pagination - Arrow 1" xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g data-name=".. 7719">. <path data-name=".. 45278" d="m263.7 1955-5 5 5 5" transform="translate(-249.702 -1948)" style="fill:none;stroke:#bbb;stroke-width:2px"/>. </g>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):146809
                                                                                                                                                                                                                                                      Entropy (8bit):5.528156802430602
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:SLC7zoXleUpynbGbPTAbqX1Fv13Xi1AUTUdE5QJQ5mgClepNofeq44St6mHGM9Hp:WXp3XidcQ5+L4UsSiqKH
                                                                                                                                                                                                                                                      MD5:422AB027DC6030FD62034C90AEA32CE8
                                                                                                                                                                                                                                                      SHA1:C420CE0B204EA24519DF0FE69EC33FF3B6C6E936
                                                                                                                                                                                                                                                      SHA-256:EAD76A185FC8F62DABF641FE4EDC4817E277AA7A61B64F496EAF60546E3AAE61
                                                                                                                                                                                                                                                      SHA-512:F63297DBBBA26F1476C9A0143013EB5355CAD3E523616E66114334F6142D861D037A98370379329CD42F782EBDDF988BC3B5BF5AEEA6430EB95456E152605852
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301433,17301436,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":851,"ivt_changes":0}}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):634
                                                                                                                                                                                                                                                      Entropy (8bit):5.258641372183692
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:tvrj61O+nBdU/mVlrA0RjANJVDpPodHbEWQxKKbFM:tPeznTU/mV1RjAvNpybEZKKb2
                                                                                                                                                                                                                                                      MD5:1F0F7CF5EBDA6CF5C71008ED16DDB5F7
                                                                                                                                                                                                                                                      SHA1:16E9F3CAE8403B79C115D67CBAFAF080027527D5
                                                                                                                                                                                                                                                      SHA-256:7342B6AD9FCBE5D51D806EEE00448053B5B552856960725E3BDDDCBD01F4BB20
                                                                                                                                                                                                                                                      SHA-512:37E3B1339641AF0629E4E9D8714058599EAD9C3BDFF60E17F928A7D91B022E4C40A8CCE000D8EBD8A9D68BF8A50BC38E14E928AA4FA5A02C357507904B755E33
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg id="Web_-_Pagination_-_Arrow_2" data-name="Web - Pagination - Arrow 2" xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <defs>. <style>. .cls-2{fill:none;stroke:#000;stroke-width:2px}. </style>. </defs>. <g id=".._7719" data-name=".. 7719" transform="translate(-1010.108 -1034)">. <path id=".._45278" data-name=".. 45278" class="cls-2" d="m258.7 1955 5 5-5 5" transform="translate(759.408 -914)"/>. <path id=".._45739" data-name=".. 45739" class="cls-2" d="M1023.017 1041v12" transform="translate(3.092 -1)"/>. </g>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):372
                                                                                                                                                                                                                                                      Entropy (8bit):4.823933544324415
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:US9+ArLAA3KzK8UAgWZ3gameTIfMfyt3KzK8UAgW9ZIq2UV/CQGLMMfy1iMon:UfaAqKZ3uxKIfMCKZ3LIq2o/cMMBMo
                                                                                                                                                                                                                                                      MD5:15C1E3E916CBD733A6726171224FBCE8
                                                                                                                                                                                                                                                      SHA1:566D5913B13786C307262D52F03FB2F1A5D04331
                                                                                                                                                                                                                                                      SHA-256:DC50B3FA312C0B82209CA06FE7AE927CEFB8C39BB2DC24F1534E799B677D3594
                                                                                                                                                                                                                                                      SHA-512:96B657B336F7C7B26B2283EBCC93DE22E8679E7C38D67440E03F78C184977BFA938E56B175BD20394056B9C4F4078109D5A2537AE396D985DEE0D76764AF5AC3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap..var __webpack_exports__ = {};..// This entry need to be wrapped in an IIFE because it need to be isolated against other entry modules...(() => {....})();....// This entry need to be wrapped in an IIFE because it need to be in strict mode...(() => {.."use strict";..// extracted by mini-css-extract-plugin....})();..../******/ })()..;
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):656
                                                                                                                                                                                                                                                      Entropy (8bit):5.239689049217071
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:tvRTjxT8OVlrAZE70RjAN0uwwmbgoRuLoOfztqLLECOM:tNjxT8OVAEIRjArAbXYzoLLEc
                                                                                                                                                                                                                                                      MD5:089B823EBAC1BDE9D2900DF3F8B4A8EE
                                                                                                                                                                                                                                                      SHA1:894C36F24B863E142B7C4BD41F3F96B6EBB704C5
                                                                                                                                                                                                                                                      SHA-256:DAC2EA0B17CDA3B70A7FDE954B779490C2C763D4D2C193D270594B9AF059204D
                                                                                                                                                                                                                                                      SHA-512:5FAC429277E718A1325390175C7C5FAAB087AD62813C044C0FEF60B688E7DA5C45C249CC31AED06A39FB8C0189371085CC05F2D8C511C3C6FA052540D47DAA83
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/svg/w_search.svg
                                                                                                                                                                                                                                                      Preview:<svg id="Icon_-_search" data-name="Icon - search" xmlns="http://www.w3.org/2000/svg" width="40" height="40" viewBox="0 0 40 40">. <defs>. <style>. .cls-2{fill:none;stroke:#000;stroke-linecap:round;stroke-miterlimit:10;stroke-width:2px}. </style>. </defs>. <g id=".._7666" data-name=".. 7666" transform="translate(11 10)">. <path id=".._45574" data-name=".. 45574" class="cls-2" d="M28.325 25.362a7.811 7.811 0 1 1 2.108-3.844" transform="translate(-15 -12.027)"/>. <path id="._25" data-name=". 25" class="cls-2" transform="translate(13.324 13.335)" d="m0 0 5.676 5.676"/>. </g>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 94740, version 1.0
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):94740
                                                                                                                                                                                                                                                      Entropy (8bit):7.9856302083463735
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:yQ090gjykpVWPYuU4sZFsp4cUYQttwbKSaoniU4Y5CmfGFaO:ajycVWfcFsp4cUYPioni3Y5CmIH
                                                                                                                                                                                                                                                      MD5:DA498B0122119384010F0DE755B6EB2B
                                                                                                                                                                                                                                                      SHA1:ED1A9501D6213F33B10BE76141CB8DFB1A67E987
                                                                                                                                                                                                                                                      SHA-256:214FCA8B69EF05141C87EAC4450900BA6094120EA0FCE81F6CD190E787C3B526
                                                                                                                                                                                                                                                      SHA-512:684916F8824962E3444D14693CDE25017406C73BE7C6C9339653AD4B9075DD3389FEA8322EFC337979875D72E93D2B50A1B3380847411F6807AA409C44060AFE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/font/hankook2.0/HankookTTFBold.woff2
                                                                                                                                                                                                                                                      Preview:wOF2......r...........q...........................N......`..`.......s......L...0.6.$..L......P.. ..5......[}..=..gs..l&....k9.E.j:Q]C..."uZ......p..?.R..>.xP.$.#..v.?......^.._I...................................d#....J.*..nJ.A..AL.)3...,...K.......TTb..Tc...5(.&...QF...2.v.tA.....H0....#.]....).f3.s..hA.....^...2MuV...Z@...........k...{.6P.Z.DU..o.=...4A..hk.N.m(...i.Q..5Zf.w..<U.yh.Rb.w.v..Q....9_c.AU...w...{Q3c;...6....4..,.M..<..`...,.x..MT..].^....*|.fx.D.HC.5j..l...C.=c...m.C....x.@c-n....F2v...+.Ps'..m..u..f.,3.....OP..5..I%e.e.>7o.i...2s.T....wS..k.&.....`..`....<.ed..............xu.r..N.W.9..n#.....R..2<a...6.T..^.G...........%.5Xb..#.{..|(.5....[....-...E..p....p7.M.....p....,...Zte .h.E.....U...VC..].XAG.:...J7...7q6#-ih.....n.?....[.o.;.,.]^......W.=.+t....pp.-..VO.@........*..#lN.\>.vj..;..).O."..6...$=-'7......6..K....j/.^.........n.....7.k.W..Q|..v....w0....w.K.......BTF.h..........W..d..u...|...Q...u.Z..U..]&l......!...).. |rZq
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1225
                                                                                                                                                                                                                                                      Entropy (8bit):5.2484402631662865
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:t4tsD/NtP1ot3QEgQjNhlll0QjNhlllZDjkCS/jhjNhlll+:jDltO4f8VS/j6
                                                                                                                                                                                                                                                      MD5:3B3277A5C0CBE9E2376E684A2121F9D5
                                                                                                                                                                                                                                                      SHA1:C54598168BB628A25BBB368406B85C58D0E802B0
                                                                                                                                                                                                                                                      SHA-256:87BB0F3404299B318D357A7AA1D269CC233A8E74D1EEC39F9DD230D577CC0784
                                                                                                                                                                                                                                                      SHA-512:314ED35CAA75D4B9BCDA6E9AA5D37100F4EA8D66D68DB6B6D52B152AB22744672FA5F543E8A51A718301A6815AC16BD8D3F66D8515AF0FD12E572018AAD77102
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/local/images/home/icon_tireguide.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="80" height="80" viewBox="0 0 80 80">. <g id="icon_tireguide" transform="translate(-164 -35.002)">. <g id="icon_-_tire_tips" data-name="icon - tire tips" transform="translate(-9 -16)">. <rect id="..._12367" data-name="... 12367" width="80" height="80" transform="translate(173 51.002)" fill="#fff" opacity="0"/>. <g id="icon_tire_tips" data-name="icon_tire tips" transform="translate(173 53.002)">. <path id="Path_45470" data-name="Path 45470" d="M44,15V62.039" transform="translate(0 -0.039)" fill="none" stroke="#000" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.5"/>. <path id="Path_45470-2" data-name="Path 45470" d="M36,15V62.039" transform="translate(0 -0.039)" fill="none" stroke="#000" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.5"/>. <path id="Rectangle_12242" data-name="Rectangle 12242" d="M52,31.406V54.258C52,58.534,48.162,62,43.429,62H36.571C31.838,62,28,
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (64577)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):341802
                                                                                                                                                                                                                                                      Entropy (8bit):5.570517886712047
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:uXESXVrVfkFitgcnsoIjr+D02zmYasxzuZ1IwPcRCrC1lka0Mf3/cz7mMQyX/M1:4ESrVsYnsoQDZ1HcRCrba0Mf3/cL6
                                                                                                                                                                                                                                                      MD5:E4EA4C8199478A95F5B87FFD19108E27
                                                                                                                                                                                                                                                      SHA1:BEB949BE68AF8BBDC8B6B541326320F43F4B538C
                                                                                                                                                                                                                                                      SHA-256:C3B5627EE163BBFFC07641A7D42061947D2DDDB79A77B2AD29FE2C02B6A72EB2
                                                                                                                                                                                                                                                      SHA-512:46B19AB5F86B62958DD3A943975B4D5620E12072B3B78B662533821973A74562E9692D14322773E9A61820E6557C67A1AA1FAECF5F428D4EEDFCF882598505D1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-M692H37
                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"310",. . "macros":[{"function":"__e"},{"function":"__dbg"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__cvt_9936000_784","vtp_conditionTable":["list",["map","cssString","\/global\/.*\/home.html","indicatedObject","Global|Home"],["map","cssString","\/global\/.*\/inside-hankook.html","indicatedObject","Global|Inside Hankook"],["map","cssString","\/global\/.*\/innovation\/technology-innovation\/technology-innovation-overview.html","indicatedObject","Global|innovation|Technology for Innovation|Overview"],["map","cssString","\/global\/.*\/innovation\/technology-innovation\/driving.html","indicatedObject","Global|innovation|Technology for Innovation|Driving"],["map","cssString","\
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1440
                                                                                                                                                                                                                                                      Entropy (8bit):5.334721480348821
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:t4tsU/MwooY3QE2FcgUT9SkLGykjNhlllFPWdjNhlllNjNhllle:jUEjemgUTZLGFWu
                                                                                                                                                                                                                                                      MD5:3D7A28B15FE31488A85255E001919506
                                                                                                                                                                                                                                                      SHA1:956B9B45BD5C16313C9BEA5E046AF84A96D11F8C
                                                                                                                                                                                                                                                      SHA-256:2AEC355E981194A5D4014B62B1D19071455DD9726EF943252C0698D32F390BA4
                                                                                                                                                                                                                                                      SHA-512:84F27C91445757D9B45C74A7DCE115F730D300A28572C44FD9E08D1E5B255DC9C2D3C848196602F7DFC426124AD2D3FCFA47FEC535634A6B61989A7F4FBA45C0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/local/images/home/icon_careguide.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="80" height="80" viewBox="0 0 80 80">. <g id="icon_careguide" transform="translate(-164 -35.002)">. <g id="icon_-_care_guide" data-name="icon - care guide" transform="translate(176 45.002)">. <rect id="..._12366" data-name="... 12366" width="80" height="80" transform="translate(-12 -10)" fill="#fff" opacity="0"/>. <g id="icon_care_guide" data-name="icon_care guide" transform="translate(-12.001 -10)">. <path id=".._45471" data-name=".. 45471" d="M60.171,22.722c-.1-.1-.192-.191-.291-.283A12.754,12.754,0,0,0,51.07,19a14.041,14.041,0,0,0-9.9,4.115l-1.152,1.16-1.16-1.168A14.061,14.061,0,0,0,28.956,19a12.753,12.753,0,0,0-8.81,3.439,13.158,13.158,0,0,0-.573,18.6c.093.1.187.2.283.292L39.988,61.464,60.122,41.331A13.156,13.156,0,0,0,63.379,28" fill="none" stroke="#000" stroke-linecap="round" stroke-linejoin="round" stroke-width="2.5"/>. <g id=".._7708" data-name=".. 7708" transform="translate(1
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 1744x856, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):369523
                                                                                                                                                                                                                                                      Entropy (8bit):7.991132323562546
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:6144:vBU2l8Z8J/aodtA17Pp8fJcVmwsAvOAV5EZ0dtDko6vNKNKRtkfaI1eBQxNbvsu:vzt/81ifJcVmwDvPHI2koENaKCaI1Rr/
                                                                                                                                                                                                                                                      MD5:3A06EB1A85ECB909FA095EFF67F1F3AD
                                                                                                                                                                                                                                                      SHA1:19738EF3B9FE1930E5FBB94DF72A0AE751B50613
                                                                                                                                                                                                                                                      SHA-256:D47982D685AF79B032F2F4005D63F6A2E42AA99E7910E65B5C7A8931D1D0CC05
                                                                                                                                                                                                                                                      SHA-512:1926A43440A5B03A6E17AF6831F0277DE028124DD8C10C05103540C1FE24598D0EC5DFEC2D72011D0C87E74AC94EE75A3C9F620F1E06EF288487E8C04738FFC6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF............................................................................%%2..............................................................%%2......X...."..........8.....................................................................p..ZI...%...x.I.I...C?=A.lA.l.1..$.$.$.$.K?H.!.. If.-.5..5.H...Kb.kb#Z.. .!u.....5..R....l|./ccZ...S&>....)F..p..g65k ....E..k...}..2.~..:. ....K.!.m.....M..V..o>j....J..&..zdR..N"..c0...+X.z.%.JG1......6.;....k.....M...\A.......\....%...OoV.RE...>t.I....Z.}e}.;......^5.K....\.x.6Xd..X.Z..B6.[.6.6'|~-........l..9...t.n.t....k...6........o.......^..n.u..^k..<..<.o...[....v.:..:..-..........1....4.%.7.....~.RY.bI...$.$.$.$..........$.$.$.,r..@.A..z.y.$.$.$.S..(...,....a.I.2.`h.b.+vA.-.<.`.....$.#..[....p.c+..9#d.W(.=q....VIn..=......4.6.........&..........Z.....`.j..../J.......u._|.d..8.0y.........a..W.j.^..":.4ixbcYI.go..k{I.I.lA.<.)\w.~z.>^weORK..........j(....\.uu6..._...v|..{.55......v.....n
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1920x560, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):231719
                                                                                                                                                                                                                                                      Entropy (8bit):7.978585635432189
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:rWCF97df/UQq1ALCTdFhUFtiGeVkpphmw3muXUmjXYe:rJ/FiyLQPiebVQPmw3PEm0e
                                                                                                                                                                                                                                                      MD5:CAA58D8D8070A87EE4A96C784CEC7345
                                                                                                                                                                                                                                                      SHA1:99EABFC908D2944FAE3D0C95EA12FAFD498DB191
                                                                                                                                                                                                                                                      SHA-256:E605635C05F4052FF9EC83E550039943DAD77CF86AB48FC8BE72143C0BD4A04C
                                                                                                                                                                                                                                                      SHA-512:4CBB29DA4A23C08FF422E06D550167BEC89D5F87608BF5C64D5428835E0FAF713EF50D57E449F5A0B40871B4EEDB4C52A174FB886A7B3A29C7C3C6A74B8D54B8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......0....".........................................R........................!.1AQ."aq.....2..#B..Rb....$3r...C..%4...DScs5t.6..'7T................................1.....................!1..AQ.."2aq..B#R...3Cb...............?..|.9.D.Qc.6..YLl..J.s.J..|..,Z......29f..ThJ..*.E........SJ:' .T.Bh%..j.7.....L.<..T..*.0(.....5..Q'l...LI4..c.T8c.Z...8".67.....;..<b....)[.z...;..J.oZ....L..2.;Sx.^{.8Ir.[.Tc`W'.9a.."..1=....I.P.94..>...z..>.t.i.w.i29.L..1&v4.>..+d.Lc-.).&...........cc..........;.@.*.6.l+D.9P.....K.....5J..1;}j.2..X....%..Z2..y..JE`7..`.......K...A.Ny.+Fd.....q...A.;.G...Ny..0.d..j...G...1.F..I..V..N.e..t.^}j...qF..=....;f.`..8..[..%...m,.5..$f.H.z....h.@F...W0..[q...#.uR..(t....1.....k.<...R...=...c}...U.Kv.h/......j,0....7..V.o..0.8.t.N...]..T..r.P.6i.*><..hL....2...L..W....<..-l.\.\...}5}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):4584
                                                                                                                                                                                                                                                      Entropy (8bit):4.8961648866969885
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+3hXFzdocRJOcBlcljcxcEjNLicvqWcnMTciEGm5ccslmghQcyJmhqCaz:WbHfXBGloy6NLbvqyoHGyq1yJxdz
                                                                                                                                                                                                                                                      MD5:597C77C65E346AEB8109A53EDAF0F167
                                                                                                                                                                                                                                                      SHA1:76B9D1412E8038D76946D3A0AABBD8D2974830EE
                                                                                                                                                                                                                                                      SHA-256:65F0712D9433B5395AE9CFDC2AA4B041C0EB46435793EA6D7FF4B06EBC8D9F60
                                                                                                                                                                                                                                                      SHA-512:9AF3F3CF49382312E7A76B3C0AA38C87012316E57CFAF747ADD15A95B76F3DEF10BC30798F41E5BFAD6B0408325F35FF2314B8991FC7C10CAE4CAAD6BF551940
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/us/product/bi/pcr/bi_ion_evo_as0802.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="496" height="52" viewBox="0 0 496 52">.. <defs>.. <clipPath id="clip-path">.. <rect id="..._13299" data-name="... 13299" width="496" height="52" transform="translate(320.442 855.18)" fill="none" stroke="#707070" stroke-width="1"/>.. </clipPath>.. </defs>.. <g id="bi_IH01A" transform="translate(-320.442 -855.18)" clip-path="url(#clip-path)">.. <g id="._3" data-name=". 3" transform="translate(-322.661 677.784)">.. <path id=".._19" data-name=".. 19" d="M704.282,193.654H702.33c-1.867,0-3.037.768-3.477,2.285l-4.6,15.955a.657.657,0,0,1-.533.469.592.592,0,0,1-.619-.291l-9.064-16.016c-.885-1.6-1.328-2.4-3.621-2.4h-4.4a4.269,4.269,0,0,0-4.563,3.445L665.4,217.5a1.7,1.7,0,0,0,.085,1.509,2.425,2.425,0,0,0,2,.635h1.96c1.835,0,2.987-.768,3.429-2.285l4.744-15.944a.67.67,0,0,1,.536-.464.576.576,0,0,1,.093-.008.589.589,0,0,1,.52.3l9.157,16.24c.765,1.291,1.32,2.224,3.46
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1053
                                                                                                                                                                                                                                                      Entropy (8bit):5.161819904972803
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:tZxT78VAwRjA2F84Yb6J4bqQ2yHboU8a+LUqOD0bkjTOg:tzwRj+4+6JeL7oHasUEkjTOg
                                                                                                                                                                                                                                                      MD5:D82A111D47B98D151128BAD2377C40DE
                                                                                                                                                                                                                                                      SHA1:EF7F4C79616CCC0A4995F05B93C05DCCC25B8B80
                                                                                                                                                                                                                                                      SHA-256:4A6B22BD59D8EFFA5C30F7F41897A5AA12F8DA6EB8174E59D779F2CD5EA86B6D
                                                                                                                                                                                                                                                      SHA-512:8DC505D587B00366598A40C298EB7E13314307794A36D539810CC0CA2495CDDD72605192969C7FB475C3E41C8FE90376495F89C7E36CC9B9D48336A4857DF2D6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-local/resources/svg/icon-find-tire.svg
                                                                                                                                                                                                                                                      Preview:<svg id="Icon" xmlns="http://www.w3.org/2000/svg" width="40" height="40">. <defs>. <style>. .cls-2{fill:none;stroke:#000;stroke-linecap:round;stroke-linejoin:round;stroke-width:2px}. </style>. </defs>. <g id=".._7668" data-name=".. 7668" transform="translate(-4.905 -4.068)">. <path id="Path_45470" data-name="Path 45470" class="cls-2" d="M19.905 9.069v26"/>. <path id="Path_45470-2" data-name="Path 45470-2" class="cls-2" d="M15.9 9.069v26"/>. <g id=".._7718" data-name=".. 7718">. <path id=".._45576" data-name=".. 45576" class="cls-2" d="M33.99 33.154A6.474 6.474 0 1 1 35.731 30"/>. <path id="._26" data-name=". 26" class="cls-2" transform="translate(33.989 33.154)" d="m0 0 4.415 4.415"/>. </g>. <path id="Rectangle_12242" data-name="Rectangle 12242" class="cls-2" d="M24.905 33.456v.774a4.921 4.921 0 0 1-5 4.839h-4a4.921 4.921 0 0 1-5-4.839V13.908a4.921 4.921 0 0 1 5-4.839h
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):284
                                                                                                                                                                                                                                                      Entropy (8bit):4.835539245439877
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:tI9mc4slzXdh0RIrUrU3TJLRJLMX1ogzeHclimw8PlUyXdMqSGuBM:t4Bd7AqSX1obaiUPVCpGr
                                                                                                                                                                                                                                                      MD5:ED97778E707B2DCDC915BEF5B701C347
                                                                                                                                                                                                                                                      SHA1:0DEFE1892B5F9139EB55633D4B523877AE81D782
                                                                                                                                                                                                                                                      SHA-256:3F671FCF6C736E011FD85D5EFEAFEB79E3E0436AA3382E9DC2DE7BC919445F5D
                                                                                                                                                                                                                                                      SHA-512:87CD5657D1D9E56C069FD2DDD7BDB6CD955B4026EA106EA32A106AB205B7B343C170DE19DC58864DE479ED86080CF6B5CE1E18EF66CED979E6BDF097859544A2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24">. <path d="M13.072 21.219v-8.211h2.756l.413-3.2h-3.169V7.766c0-.926.257-1.558 1.586-1.558h1.694V3.346a22.686 22.686 0 0 0-2.469-.126 3.856 3.856 0 0 0-4.116 4.23v2.36H7.004v3.2h2.763v8.211z" style="fill:#000"/>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):2977
                                                                                                                                                                                                                                                      Entropy (8bit):4.686183404758933
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:Njr4rh6LvjOp9toLuitB+nW1LpRGflF6rsf3ddKIEv1Ylcen4Ql:NIrevjWiLPB+nWEtksf3apG9
                                                                                                                                                                                                                                                      MD5:2B769634B68807D0118380DA8C276D43
                                                                                                                                                                                                                                                      SHA1:73CE6163A92605DDF4DC883FD4C32532049B4C19
                                                                                                                                                                                                                                                      SHA-256:08A3AF07A74F3803568397754C5323AC76A6AFBEED6E102ECD3F08B20EEECD6B
                                                                                                                                                                                                                                                      SHA-512:2F000881EF9E9EB7BCF85E834623D8E1F2B4FB1217490ACEA0CE7F9F3C870351F376ED73C51090519C4C56CD56AF3312EDF3EA5D36D211ABA69FB7BFA09ECEF1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/svg/w_icon-globe.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="28" height="28">. <defs>. <style>. .cls-3{fill:#000}. </style>. </defs>. <g id="Button_-_Globe" data-name="Button - Globe" transform="translate(-1932 -53)">. <g id="Icon_1" data-name="Icon 1" transform="translate(515 -2)">. <g id=".._63" data-name=".. 63" transform="translate(1421 59)" style="stroke:#000;stroke-miterlimit:10;fill:none">. <circle cx="10" cy="10" r="10" style="stroke:none"/>. <circle cx="10" cy="10" r="9.5" style="fill:none"/>. </g>. <g id=".._7446" data-name=".. 7446" transform="translate(1424 62)">. <path id=".._45443" data-name=".. 45443" class="cls-3" d="M40.308 9.77a.757.757 0 0 0-.175.745.716.716 0 0 1-.174.559V10.7h-.179a1.05 1.05 0 0 1-.175-.653.933.933 0 0 0-.174-.652l-.261-.186h-.524a.963.963 0 0 1-.175.559c0 .373-.349.465-.7.559-.261 0-.524.186-.7-.28 0 0-.349 0-.436-.186l-
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):284
                                                                                                                                                                                                                                                      Entropy (8bit):4.863336018905249
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:tI9mc4slzXdh0RIrUrU3TJLRJLMX1ogzeHclimw8PlUyXdMqSGl:t4Bd7AqSX1obaiUPVCpGl
                                                                                                                                                                                                                                                      MD5:C840B6E8402CE28326847A4886B3D21D
                                                                                                                                                                                                                                                      SHA1:DE1F9F0E79892A1B1E5C777FB49F78B74100C3A3
                                                                                                                                                                                                                                                      SHA-256:FC5F48A5C4B44421441592CBCE5A493C1EA5E47152E09DEADA6186D9BAE64A79
                                                                                                                                                                                                                                                      SHA-512:3532917843E975219CD510CE0EFA456DC074FF6CD8FCE450B449A71F70B1656585FBF5F00EC713B58BEB34E46E7F08F9C9C75055B214932EB84ABA2352D8DCDC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/svg/c_ic_facebook.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24">. <path d="M13.072 21.219v-8.211h2.756l.413-3.2h-3.169V7.766c0-.926.257-1.558 1.586-1.558h1.694V3.346a22.686 22.686 0 0 0-2.469-.126 3.856 3.856 0 0 0-4.116 4.23v2.36H7.004v3.2h2.763v8.211z" style="fill:#fff"/>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 940x832, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):823878
                                                                                                                                                                                                                                                      Entropy (8bit):7.982005417121192
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24576:o6vnLzW6Cr+tZkms+qEuziEwVMOLoPcQ5kU:RjzW6fAm/sYVMPPckkU
                                                                                                                                                                                                                                                      MD5:C5D8192E22E23B53CC4F7D5ADF65231F
                                                                                                                                                                                                                                                      SHA1:A28F8BEEEE959A7E6F4DBD92685163E98F388F3A
                                                                                                                                                                                                                                                      SHA-256:FB7B38F3CC3357697EEF18193447EF8C87D6B7597DF545FCD3D4E704B23FB3FF
                                                                                                                                                                                                                                                      SHA-512:3804566BD3F0B7395837B3F30875BFF42A65B81357C4EE68E9E692A87B1937EA967CFB453D5BFB4E763B09D0AEEDC31A6FFB63D5D52D4137B319097AC5F5DC4B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:6c17fba6-ae4a-004f-b87a-06bba7271436" xmpMM:DocumentID="xmp.did:D3ECF775AC3C11ED88E0F2ED53E0F83B" xmpMM:InstanceID="xmp.iid:D3ECF774AC3C11ED88E0F2ED53E0F83B" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:cf3a3865-b542-9145-a5f2-f6ce970eaa82" stRef:documentID="adobe:docid:photoshop:9ee3c9cb-da74-354f-994a-f8dc4357bc35"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (343), with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):343
                                                                                                                                                                                                                                                      Entropy (8bit):4.771592999562107
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:q+QMSJqOsLC6meO1T15JqOsLCc7XIULkd4YeGKGKWKh4YMRH/EO73qOsLIKRVZ:FQRTsLCB7ZvTsLCyJkmz6WqXffTsLD1
                                                                                                                                                                                                                                                      MD5:1F9820C426320B0EE271722EDD88EA90
                                                                                                                                                                                                                                                      SHA1:6B7873D275CE1CFC663A491C3BF704FA3C3B58CD
                                                                                                                                                                                                                                                      SHA-256:A644C5E7752575CFF57DE9B1E44A4DF5F0510C805193C0A7197A5507CD50E9CB
                                                                                                                                                                                                                                                      SHA-512:A981157FBF0DFA2712242486D9501BD9131D7147EBD9305CCEFBA4F9A1E511F94DA40404FD3DB86A89BFEA64A258358680F0713C07130A140544B66812718AD6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:var d_scp_cookiepopName="cookiePop_"+$(".cookie-pop").data("sitecd"),d_scp_cookiepopMarketingName="cookieMarketingPop_"+$(".cookie-pop").data("sitecd");$(document).ready(function(){var a=getCookie(d_scp_cookiepopName);void 0==a&&(setCookiePopup("A"),a=getCookie(d_scp_cookiepopName));"Y"!==a&&"N"!==a&&$(".cookie-pop").removeClass("hidden")});
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (64577)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):341802
                                                                                                                                                                                                                                                      Entropy (8bit):5.57055069885802
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:uXESXVrVfkFitgcnsoIj4+D02zmYasxzuZ1IwPcRCrC1lka0Mf3/cz7mMQyX/M1:4ESrVsYnsoQaZ1HcRCrba0Mf3/cL6
                                                                                                                                                                                                                                                      MD5:635989D847536AC6E8E878BB0C85F4CD
                                                                                                                                                                                                                                                      SHA1:FCD7F31693C47D2FEE53C4FC8DD40E076CC2FE7D
                                                                                                                                                                                                                                                      SHA-256:A9FA7F3B4E5E1FCDF66D4E5B2A5C454A4DDAA569413CF299A7E7953A300E4310
                                                                                                                                                                                                                                                      SHA-512:B4E4D4539F3F53DC0126EBE2E5664B42E03026F3D7BE48F34603483E615FD715E5113EBDC6D413BE384599145C87E39CBEBE80A6B4F11DA31798D0666B74BDC9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"310",. . "macros":[{"function":"__e"},{"function":"__dbg"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__cvt_9936000_784","vtp_conditionTable":["list",["map","cssString","\/global\/.*\/home.html","indicatedObject","Global|Home"],["map","cssString","\/global\/.*\/inside-hankook.html","indicatedObject","Global|Inside Hankook"],["map","cssString","\/global\/.*\/innovation\/technology-innovation\/technology-innovation-overview.html","indicatedObject","Global|innovation|Technology for Innovation|Overview"],["map","cssString","\/global\/.*\/innovation\/technology-innovation\/driving.html","indicatedObject","Global|innovation|Technology for Innovation|Driving"],["map","cssString","\
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):29910
                                                                                                                                                                                                                                                      Entropy (8bit):7.966134021192174
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:Vu0oWB66QCVy0EMQvNMtvelQe131UwlcR:VFvBnV7QNMklDZy
                                                                                                                                                                                                                                                      MD5:8CF5555FB693ECD7E90C093D3D9BA935
                                                                                                                                                                                                                                                      SHA1:5028C23B6CAD937078D9A9CA7182FC39C9E8C747
                                                                                                                                                                                                                                                      SHA-256:BBD8325A6A300B7BA287D509725D8BFBC30A0790CFE2F22A74BEB3F8EDA1ED03
                                                                                                                                                                                                                                                      SHA-512:B4A24DEF51CDFF3B2B9FD7A0E30844E23F27200CFCA9138623287B569424F9DAA8907A451C0FC736AC70CDB5CC24F4EA9B60B3C6C87C846DD8D3A0E32C9173E0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/global/video/main/LC_us_en_iON_2_1920_970_1110.jpg
                                                                                                                                                                                                                                                      Preview:RIFF.t..WEBPVP8X.... .........ICCP........lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0..VP8 .r...L...*....>y<.J..++.q.)p..in...... >.;74.p...Z...[u.:}....^..D.I..;>.....?.7.=q...v....'..<..&.i|.Q....|....|..7.{i....,.-.....?F.(......M..7....`}.......A|..(.W..E..?......O.....?....M..o.].k..@....t...:.@....t...:.@....t...:.@..:>.Ih......'Y.s......(sY...i..........|...]]~Jd..g..Q7.M..v...By3.n2......'r.....[.o..7&...<".I.:.@.....G@...I.w.?..x.;..X..r..>-B.....*. ....j.k.F...B.'.~..u.:.N.>.p9g;.R.v.W..%....
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):4758
                                                                                                                                                                                                                                                      Entropy (8bit):4.958339850154557
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+3gWVcWQAg8cBatcScn5FcK2UruuDkD84iAda9o9n8CRXCoZr6ZfMpl:W2EgpBacrn5mK2Zaa/dj98CdZr6VY
                                                                                                                                                                                                                                                      MD5:0FB9FDA0E274541CBA701471E50387FF
                                                                                                                                                                                                                                                      SHA1:B13D33E4B71C82FF7C6397EC71BA642EB783C5D8
                                                                                                                                                                                                                                                      SHA-256:B02B84710B8A5EAE9A660A88716815B76810B01364A6F45A4D6EFFB2DA930635
                                                                                                                                                                                                                                                      SHA-512:04A58C498015F028AB81D9AA69A3BB0C89897383D4BC2A2F378D6C57CD73370E10F300F38BE87AC813A03C8FECB33590E886845729A1CAFCDC77321E987BCD84
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="496" height="52" viewBox="0 0 496 52">.. <defs>.. <clipPath id="clip-path">.. <rect id="..._14991" data-name="... 14991" width="496" height="52" transform="translate(320.442 855.18)" fill="none" stroke="#707070" stroke-width="1"/>.. </clipPath>.. </defs>.. <g id="bi_IW01_ion_i_cept_" data-name="bi_IW01(ion i*cept)" transform="translate(-320.442 -855.18)" clip-path="url(#clip-path)">.. <g id="._4" data-name=". 4" transform="translate(-322.658 466.592)">.. <path id=".._26" data-name=".. 26" d="M707.556,395.852h-2.115a3.459,3.459,0,0,0-3.769,2.48l-4.982,17.292a.712.712,0,0,1-.578.509.642.642,0,0,1-.677-.316l-9.824-17.361c-.959-1.731-1.44-2.6-3.927-2.6h-4.771a4.629,4.629,0,0,0-4.944,3.736L665.4,421.7a1.846,1.846,0,0,0,.092,1.639,2.629,2.629,0,0,0,2.167.685h2.125a3.42,3.42,0,0,0,3.716-2.474l5.146-17.281a.726.726,0,0,1,.581-.5.625.625,0,0,1,.1-.012.641.641,0
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):3667
                                                                                                                                                                                                                                                      Entropy (8bit):4.987087167607125
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+3PjnAZhF76xcmGctFWovPRBuXn+2PHhLBEUW+Y+:WA7SceG2Y+AWd+
                                                                                                                                                                                                                                                      MD5:933B82025D0FBF23CE61A03C09FA716E
                                                                                                                                                                                                                                                      SHA1:E58D99339306C6AAF08E80D606EE054773C98023
                                                                                                                                                                                                                                                      SHA-256:AD87E13C0EFBDE591683744AA9A851084C8C561F18FDF0C347BCC8000045CB75
                                                                                                                                                                                                                                                      SHA-512:5AD90BF039651BDE18B3467AA0DF44E81545C45573EF27775BF733C513449B156CE80C5C32356D1F6328C2C2D8010C44B3F0DC1FF0AA1CD7976A78CB80763055
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/us/product/bi/pcr/bi_Ion_evo_0731.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="496" height="52" viewBox="0 0 496 52">.. <defs>.. <clipPath id="clip-path">.. <rect id="..._13718" data-name="... 13718" width="496" height="52" transform="translate(320.442 855.18)" fill="none" stroke="#707070" stroke-width="1"/>.. </clipPath>.. </defs>.. <g id="bi_Ventus_Ion_evo" data-name="bi_Ventus Ion evo" transform="translate(-320.442 -855.18)" clip-path="url(#clip-path)">.. <g id="._1" data-name=". 1" transform="translate(-168.278 710.628)">.. <path id=".._1" data-name=".. 1" d="M546.792,163.811h-1.9c-1.814,0-2.951.746-3.378,2.22l-4.469,15.5a.639.639,0,0,1-.516.456.579.579,0,0,1-.6-.282l-8.808-15.562c-.858-1.554-1.29-2.334-3.518-2.334h-4.277a4.146,4.146,0,0,0-4.433,3.347l-5.886,19.826a1.666,1.666,0,0,0,.085,1.469,2.358,2.358,0,0,0,1.943.614h1.9c1.782,0,2.9-.746,3.332-2.22l4.611-15.49a.65.65,0,0,1,.521-.453c.031,0,.062-.005.091-.005a.579.579,0,0,
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):52796
                                                                                                                                                                                                                                                      Entropy (8bit):5.147485573338714
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:rTJ7J6lTH6BHXlimj30Q3YbbVrF6uMmTv17q+4:nJ7J6lTuY/MmTv17q+4
                                                                                                                                                                                                                                                      MD5:990C59B556E2BD8E4DCFB70471551688
                                                                                                                                                                                                                                                      SHA1:BC08512160459E04E8BB5AEB31C6EBB5E849911D
                                                                                                                                                                                                                                                      SHA-256:145EB1D884EBCE510E6E97351DF25A718B22AF20DDCAA0A10A5F30AFFEEAB40A
                                                                                                                                                                                                                                                      SHA-512:FBA8C8EC1D9CF6A1FC27DB4446DCBC0D69D152A94182CADE26BC7108D1C4DCFFA5B5923E3398EE7279C5DBF25D4219842AAE459D81DFCAAA3E21A85D818AF4C1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:const VEHICLE_SEARCHTYPE = "V";..const TIRESIZE_SEARCHTYPE = "T";..const TBR_SEARCHTYPE = "B";..const NUMBER_PLATE_SEARCHTYPE = "NP";....const VEHICLE_URL_PREFIX ="/wsvc/api/findTires.Vehicle.";..const TIRESIZE_URL_PREFIX ='/wsvc/api/findTires.TireSize.';..const TBR_URL_PREFIX ='/wsvc/api/findTires.Tbr.';....const NUMBER_PLATE_URL_PREFIX ='/wsvc/api/findTires.NumberPlate.';....const URL_POSTFIX = ".do";....const CONDITIONS = $(".search-content").data("conditions-string");....const URLSearch = new URLSearchParams(location.search);....const noChoice = $(".search-panel").data("nochoice-label");..const noData = $(".search-panel").data("nodata-label");..const newLabel = $(".search-panel").data("new-label");..const testIcon = $(".search-panel").data("testresult-icon");..const testHover = $(".search-panel").data("testresult-hover");..const awardIcon = $(".search-panel").data("award-icon");..const awardHover = $(".search-panel").data("award-hover");..const runMode = $(".search-panel").data("ru
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):293202
                                                                                                                                                                                                                                                      Entropy (8bit):7.999378762008884
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:6144:oTSSood/xfPYLUrVPOu7jkn5y34YFuJAb8RgsxRzuicJ:o2SoodNPJGu7jkn5PyuE84im
                                                                                                                                                                                                                                                      MD5:C9433EA8E62D4B4C1B8DE1190E5E5CE0
                                                                                                                                                                                                                                                      SHA1:B62F333CCBCE05E9548479811154C01753827CFF
                                                                                                                                                                                                                                                      SHA-256:8F900849B544A89EF9AF4C495B0A8290C71C442F72FB74FBFCFC8EDEB3AEC3C3
                                                                                                                                                                                                                                                      SHA-512:C8F51CBE1D36D1F8E8A2FB5475A3CF99ECE2906972E7ECCCFAA47978C3B4CEBCAE1B2A18873DF169426343B3F9EBCE70B2E7692BDA6CB070AFCB6BCB0E039204
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/local/img/why-hankook/why-hankook(kv).jpg
                                                                                                                                                                                                                                                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................xD...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe...........@....pixi............ipma.................xLmdat..........@...2.......(.@....l.\.......G/..Y....-.m....h...O..e.1;......'.....~.7...Je>].s..F....?......j.`6.[.........\'Pg7...&.\...w=K#..N4...r..E.$.....,.O"B..m....c......8.........FK..b.=....4.'...........$<...}.@}...Oc...y..z.2R....".G.6U.....3.........7..w.T`7..7..J...6...t.k.x.N{...>.(.T.T..?.../...T..&.?....N6wRD.f...\u..|y..56.|.....'B....A.....G.E-........+.&.$.#.P.H..........&...9.*.3R.*....f...4/g..).?..M...8.h..w..X=.Lds.....\..]LS.....N.....&.w..w..rmc..nU.+....&.J..E&.Y}5Ct.<..{9[.s....f..-.<...Y9C......IBg=...8o.....&d...T.vy.@..5......^.4.....l...l.g.q.p.w.."..j..(..X4.fT2&@..2M*...1B!Jt$.....P..Z..z.HE....%..0~.Vy`.M..8.43...........SM].a.H.x.YwA...4.{...d.i.O.y....f
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x560, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):232260
                                                                                                                                                                                                                                                      Entropy (8bit):7.9991325240898865
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:6144:GDNox76KeKA6ocCb+2ZN3bDirxV27Av7W8V/p:H5rLA6Mi1deO7bVh
                                                                                                                                                                                                                                                      MD5:236B8B89AF288C52554CE17A4309B87C
                                                                                                                                                                                                                                                      SHA1:C7875D29E44A02E7E26570A6C7CC9F4226FC9495
                                                                                                                                                                                                                                                      SHA-256:A7AB32787CB715E39FED113212A7A7DA4C8CAAF4039CEC3C7363DB0B62D32634
                                                                                                                                                                                                                                                      SHA-512:C6D94F021E0B71F834058A13CBD0607750C54D3E0F1CD9CEDC9FF3131755C9075733BBAA11401E9E239AB3B7D38331B4E157DD56895259114DBD2FE8D8CFC536
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/local/img/tires/tire-banner/d_img_Search%20By%20Season.jpg
                                                                                                                                                                                                                                                      Preview:RIFF<...WEBPVP8 0....A...*..0.>U$.E..!..<8.D.....'y..XH|......+..U^....S.F....#.(.r..k..<.2..oxo.)0z..}....{..>...;....d.:...K.ON..<_~....'...^.].....:..+....ONm.c..j|......g._..v...M.....6.3_>Oi}.........-........|.E......._....g......k./......%...o...|_._./...?..........O...?............u.........e...#........O...>........G.....?....u.;...W.............._.....~...............>rc...b..gC....B...".q,..>H.R.b.G.Q.}..:.3M.LP.$.r.?.$...e{....t/.P......tI...p.e/....b....v.I.z.....a....b...#....=x.g.5...3..M..p......MD..p.yCy.?.qu.....}..K.I.Y~.kO...?B..A...s%xE.e.0{..N..[......+S..d....R....G`.w.....;.n....<[....v08..!C...|...9zc+.f.Ck... ...W..)E./{..W.'.L.. 8y.W..;.'..a^...(........&.Q..e..#H......@Z.[}1Y......%|.....h:.......{Rm.~......*...u..L+~Y.J.j..d.)~......t.;...c.R@._.....7..E{i,.....Zr,Jur.a....../...G.....^.W8+hz"#...m...2....s....C=..X....b{.._.'.-.../..9...T..w..vR"..a.Q.:ZH.L"......^J...MwT.Y...;....T..._......}F..p=[.^...... ..>....4)<...nT
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):3802
                                                                                                                                                                                                                                                      Entropy (8bit):5.170350829815007
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:+zGDl5PL6cbd/XDOZ9RAMkEKz6H/IKfC9R0ICMoZWUpyXu1vfhFUKA4h8SRc/K3c:+zAlzbE9R8EKhKAR7dUpyXuDvA+Rcb
                                                                                                                                                                                                                                                      MD5:EF79A9F5CDDF3CEE684B35625CAF0CFA
                                                                                                                                                                                                                                                      SHA1:3FE3DB9182AFD8A1C23D48379B588EAD0BABC31E
                                                                                                                                                                                                                                                      SHA-256:0A005A914654E8ADB09F4EF1CEB90BF8F7A97A2E42F29C6852C6F37F9171E027
                                                                                                                                                                                                                                                      SHA-512:656A4B8ACF8706ABB7E2828718612232283F093E3309698D8B18A9EB0072893013DE7900FB1BDABFC2C86F08AA5A355B5D86099F593279846BD60E95F9113A77
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/img/main/promoted-product/logo_e3_max_DL21.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="372" height="28" viewBox="0 0 372 28">. <defs>. <clipPath id="clip-path">. <rect id="..._12435" data-name="... 12435" width="372" height="28" transform="translate(0 4569)" fill="#fff" opacity="0"/>. </clipPath>. <clipPath id="clip-path-2">. <rect id="..._13625" data-name="... 13625" width="260.076" height="23.395" fill="none"/>. </clipPath>. </defs>. <g id="logo_ventus_s1_evo3" transform="translate(0 -4569)" clip-path="url(#clip-path)">. <g id=".._12954" data-name=".. 12954" transform="translate(0 4571.303)">. <g id=".._12954-2" data-name=".. 12954" transform="translate(0 0)" clip-path="url(#clip-path-2)">. <path id=".._56444" data-name=".. 56444" d="M44.352,11.668h9.392c1.768,0,2.631-.668,3.363-3.2l1.574-5.459C59.438.385,59.609.07,56.238,0H47.645L47.1,1.924h5.925c1.143,0,1.391.456,1.2,1.122L53.733,4.68l-7.409.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):44
                                                                                                                                                                                                                                                      Entropy (8bit):4.49887110712615
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:HTum0Kth1PGX4:CqD+X4
                                                                                                                                                                                                                                                      MD5:B00CDC181F554EE0C283CAD6BAAA363A
                                                                                                                                                                                                                                                      SHA1:C63130E19C4468CEFCD19AC8D9A6795ADC14FE46
                                                                                                                                                                                                                                                      SHA-256:44DBA50B5147E12C20AE72A0865D66CF6FDEED3AD74F112573696F193F799880
                                                                                                                                                                                                                                                      SHA-512:697548B368476A79949BB164EDEB4403D63D0D12128179EDF8C9EB5B988A609B1DBD7FF0B854BB9ACBADC512EFC99545D45B1ACE1884872872E8BDB32FA9F7C3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAm4DOWr5QL1OBIFDVpeQs4SEAkf-1wHKzn0hxIFDWcEKQoSEAkpxj8VW9LPjhIFDZzqiSM=?alt=proto
                                                                                                                                                                                                                                                      Preview:CgkKBw1aXkLOGgAKCQoHDWcEKQoaAAoJCgcNnOqJIxoA
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1337
                                                                                                                                                                                                                                                      Entropy (8bit):5.146874738438254
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:t4pb8OVwZwRjAHR5bCy3BC9HRiaQC0ObVTW4bqUAQwcKgx:zxZwRjKzIHRhQPsVTJqU+c5
                                                                                                                                                                                                                                                      MD5:A72C2D58A8827EA42036F3ACD9AC7340
                                                                                                                                                                                                                                                      SHA1:2B912FACE3E6E413E5415EA5754746FAFF3DDA25
                                                                                                                                                                                                                                                      SHA-256:16B3461C2793E735699449F0A7394DF6DD9DBDF814FC2B6BE0139891AC36A9ED
                                                                                                                                                                                                                                                      SHA-512:643C0D4CD0376F7A61B3677170775F30AD046065FE1CAF64AA714D3EB1AD5D52FCEE372BAD8565819C9EF9730EE3F621EAB64740CA10F70A0A646231D1CCFD4F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48">. <defs>. <style>. .cls-2{fill:none;stroke:#fff;stroke-linecap:round;stroke-linejoin:round;stroke-width:2px}. </style>. </defs>. <g id="Icon_-_pc" data-name="Icon - pc" transform="translate(7 7)">. <g id="icon_pc" transform="translate(-8 -7.244)">. <path id=".._45473" data-name=".. 45473" class="cls-2" d="M38.131 17.6a18.181 18.181 0 0 0-8.968-2.359 18.775 18.775 0 0 0-7.833 1.749l-2.268 1.085a37.147 37.147 0 0 1-6.135 2.313l-4.294 1.226A5.055 5.055 0 0 0 5 26.428v1.941a2.446 2.446 0 0 0 .661 1.652 2.357 2.357 0 0 0 1.653.657h3.057"/>. <path id=".._45473-2" data-name=".. 45473" class="cls-2" d="M39 30.383h2.457a1.842 1.842 0 0 0 1.84-1.84v-5.809a1.992 1.992 0 0 0-.944-1.6L39 19.23" transform="translate(2.524 .296)"/>. <path id=".._45473-3" data-name=".. 45473" class="cls-2" d="M16 29.612h18.262" transform="t
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1920x560, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):244963
                                                                                                                                                                                                                                                      Entropy (8bit):7.977607023230528
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:ZjSYOJsZT554fh2TE8fRZHx99gmtX9afZVEIfxRnu0Oi/cysUlNt+DWWRZg7ALM:RZZ8feZHx3gmEZVEI3n3Oijs6TIWk+l
                                                                                                                                                                                                                                                      MD5:16B749B3B4E2F6B3FC38F13A3DAF4D56
                                                                                                                                                                                                                                                      SHA1:206A3C5C498465E33ECE20612F3580A0C34EE593
                                                                                                                                                                                                                                                      SHA-256:C762030115959287AF6F6039BC30FCC20E00536E68AE771594C552FB30F1964D
                                                                                                                                                                                                                                                      SHA-512:B3FA2764B677C8A26AF4367B38E4AB41391FBB1C76380A278035E97980F94C06A76733A1776FAC4A9FF41845667E7533BFD62F2E260531CF294E44D89059A69A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......0...."........................................J.........................!1A."Qa..q.2...#B....R..$3b..Cr...4..%S.Dc'.s................................,......................!.1AQ.."2aq.#B..3R.b............?.....0.3 ...G^.......(..Sw.Tt.K..`.E.9...E..uo"..`...g...5......S.......C9Bq.....Gq.:./T......s.....7.!......G9....')....osQ..l.-..=.S&...7vZ......_\ip...O..%./.G8....i......gkai=..%.F..n!ARO.....R..c.s.....F.F...I);]z.r....=.n...H&.^..}{IC,..m.........{g......~)..d..[Y..$1....7..}..R+.m.r.r.......Y[?.....}.R..M...+X......$_*.....K..]O..>...>o...m.`-..VnN.j.[.`.> ....]\.B...3'.%3.d...u....a..x.......I.u.......5..[[../`..1..p..q.`.j...Gh...G.|A%.z..<.D^g,6....&..S..e.e..@...;..iJ....R}..%09...s.W..9..x.!@#@..|......O..'..^\|.P.F....Pyd.x.F2.6.9oj...|c...D...t..i.-.nOa.e...y...a
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):166156
                                                                                                                                                                                                                                                      Entropy (8bit):4.580292668604083
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:LY8d12kJux/v9jMDT7Tp+bK02hOPsuuK//a:LY8d12kc39jMDT7Tp+DQK/a
                                                                                                                                                                                                                                                      MD5:3C7D020A4086D8B0BE2DD3B03E2700FB
                                                                                                                                                                                                                                                      SHA1:725B4E4F39C51B58C1DD49CD90CEB56B616DFCB6
                                                                                                                                                                                                                                                      SHA-256:E9AD5B43AE29B485A3D6AC50050B53FF3C159AC07AE1C4A65CD5E841D0E281D9
                                                                                                                                                                                                                                                      SHA-512:E4A5718C9AE6383F8D29EBE3D47A3FE39AA958145DC346E62CA0996F4A198716D158850E809D2004BED39313D86E6F1EE04562EDDDD570049B46762593D01A8C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-local.min.js
                                                                                                                                                                                                                                                      Preview:/*******************************************************************************. * Copyright 2019 Adobe. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. ******************************************************************************/../**. * Element.matches(). * https://developer.mozilla.org/enUS/docs/Web/API/Element/matches#Polyfill. */.if (!Element.prototype.matches) {. Element.prototype.matches = Element.prototype.msMatchesSelector || Element.prototype.webkitMatchesSelector;.}..//
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):3171
                                                                                                                                                                                                                                                      Entropy (8bit):5.045256022613572
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:+ENkaUMSI30K1tQLICXLYL+5hLKLDYIagL3LGL+5LD4lvL5Zx2jLceK6:+ENf3jeICbm6QD97cK8JF23ceK6
                                                                                                                                                                                                                                                      MD5:BCD4C5F56AB62220774439FB7B924FEB
                                                                                                                                                                                                                                                      SHA1:D421C5CC1723DE5D78F72CBF2F5BBC797E29BC96
                                                                                                                                                                                                                                                      SHA-256:5CED813B049A633A0455D30B2EFC3C2B172900D44EA75C1E0BD9617A6188D9EA
                                                                                                                                                                                                                                                      SHA-512:E7D2F6F0782117DE9A810B99FF972021887CC9FBB03BE119187F3440F6CB69561821C2A6EEF4CAFFDA2429B352EA936AE35C84462CE24FBA5C0FA3970457EC70
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/local/local-home-multiple-banner/clientlibs.min.css
                                                                                                                                                                                                                                                      Preview:@charset "UTF-8";.lhmb{padding-top:6rem;margin:0 auto;box-sizing:border-box}..lhmb .title{font-size:2.8rem;font-weight:600;text-align:center;margin-bottom:1.8rem;letter-spacing:-.05rem}..lhmb .title.img-title{font-size:2.8rem;display:flex;justify-content:space-between;align-items:center}..lhmb .title.img-title img{width:52.3rem}..lhmb .title.img-title span{font-size:1.6rem;letter-spacing:-.01rem;color:#000;display:flex;align-items:center}..lhmb__item{position:relative;width:100%;height:8rem;overflow:hidden;transition:all .4s ease-out;cursor:pointer}..lhmb__bg{position:absolute;width:100%;height:100%;max-width:none;top:50%;left:50%;transform:translate(-50%,-50%);object-fit:cover}..lhmb__link{display:block;position:relative;width:100%;height:100%;pointer-events:none}..is-active .lhmb__link{pointer-events:initial}..lhmb__link::before{content:"";position:absolute;top:0;left:0;right:0;bottom:0;background-color:rgba(0,0,0,.1)}..lhmb .content{position:absolute;left:0;bottom:0;padding:3.2rem 2
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):10713
                                                                                                                                                                                                                                                      Entropy (8bit):4.265907204290362
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+qJwlRiR+QysSyFyIyIyJyty1y9y0yMy3yey8yjy0ywygy0yTy4yryRyEyIyIyIJ:pJkR4e8q
                                                                                                                                                                                                                                                      MD5:B486641660D3E9864B815EC180BB8898
                                                                                                                                                                                                                                                      SHA1:BAE94692F4172C8B2EA55852ED3610805EDE5619
                                                                                                                                                                                                                                                      SHA-256:E800E38618628B5EC1E82BD4CF833A1479BB79A32A4A4A02DBC4555F5E483B7A
                                                                                                                                                                                                                                                      SHA-512:5C9AA4C40EC4E0636542D0C2793B8BB1E96AFD97ED7E9EA30677D16854506CB9726CEA7C0666BE15CE98DB4111BF93E56E85EE610668E3B824A6ABE29E8661A1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/main-key-visual/pc/c_flag_usa.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="14" height="14" viewBox="0 0 14 14">. <defs>. <style>. .cls-1 {. fill: #fff;. }.. .cls-2 {. clip-path: url(#clip-path);. }.. .cls-3 {. fill: #f5f5f5;. }.. .cls-4 {. fill: #ff4b55;. }.. .cls-5 {. fill: #fe4b55;. }.. .cls-6 {. fill: #41479b;. }. </style>. <clipPath id="clip-path">. <rect id="..._12374" data-name="... 12374" class="cls-1" width="14" height="14" rx="7" transform="translate(-7155 9698)"/>. </clipPath>. </defs>. <g id="Icon_-_flag" data-name="Icon - flag" transform="translate(-4 -1)">. <g id="icon_flag_us" class="cls-2" transform="translate(7159 -9697)">. <g id="svgexport-29" transform="translate(-7158.685 9697.725)">. <rect id="..._12370" data-name="... 12370" class="cls-3" width="21.368" height="14" transform="translate(0 0.27
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):284
                                                                                                                                                                                                                                                      Entropy (8bit):4.863336018905249
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:tI9mc4slzXdh0RIrUrU3TJLRJLMX1ogzeHclimw8PlUyXdMqSGl:t4Bd7AqSX1obaiUPVCpGl
                                                                                                                                                                                                                                                      MD5:C840B6E8402CE28326847A4886B3D21D
                                                                                                                                                                                                                                                      SHA1:DE1F9F0E79892A1B1E5C777FB49F78B74100C3A3
                                                                                                                                                                                                                                                      SHA-256:FC5F48A5C4B44421441592CBCE5A493C1EA5E47152E09DEADA6186D9BAE64A79
                                                                                                                                                                                                                                                      SHA-512:3532917843E975219CD510CE0EFA456DC074FF6CD8FCE450B449A71F70B1656585FBF5F00EC713B58BEB34E46E7F08F9C9C75055B214932EB84ABA2352D8DCDC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24">. <path d="M13.072 21.219v-8.211h2.756l.413-3.2h-3.169V7.766c0-.926.257-1.558 1.586-1.558h1.694V3.346a22.686 22.686 0 0 0-2.469-.126 3.856 3.856 0 0 0-4.116 4.23v2.36H7.004v3.2h2.763v8.211z" style="fill:#fff"/>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2549
                                                                                                                                                                                                                                                      Entropy (8bit):4.951722658954741
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:Q9f9w5MnEdZ3lovahYAlebE4HVUFyZeDwP5f9mCgEZ:gfe9d5lole4Hbv
                                                                                                                                                                                                                                                      MD5:CAAA24DC5E095FE093CA6E678E29BA80
                                                                                                                                                                                                                                                      SHA1:36A74CE87FA9300B6AADC0F051463402136F04C8
                                                                                                                                                                                                                                                      SHA-256:4A7050B19F8588A32F3F3F0BFE1516752D5757273DF4D048485B6642894F3D58
                                                                                                                                                                                                                                                      SHA-512:74078C498A7407E644E88874BAC7861D2522F4B3849AB74E0F6775F29B68B56D46EF930EF9B2D016E4A795D4F9B80020DF6E7D79B07D70381FAB3D1902DAF57E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap../******/ ."use strict";../******/ .// The require scope../******/ .var __webpack_require__ = {};../******/ .../************************************************************************/../******/ ./* webpack/runtime/compat get default export */../******/ .(() => {../******/ ..// getDefaultExport function for compatibility with non-harmony modules../******/ ..__webpack_require__.n = (module) => {../******/ ...var getter = module && module.__esModule ?../******/ ....() => (module['default']) :../******/ ....() => (module);../******/ ...__webpack_require__.d(getter, { a: getter });../******/ ...return getter;../******/ ..};../******/ .})();../******/ .../******/ ./* webpack/runtime/define property getters */../******/ .(() => {../******/ ..// define getter functions for harmony exports../******/ ..__webpack_require__.d = (exports, definition) => {../******/ ...for(var key in definition) {../******/ ....if(__webpack_require__.o(definition, key) && !__w
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):4601
                                                                                                                                                                                                                                                      Entropy (8bit):5.161704147432932
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+0S9060MOt3YMWEbjw9ebG5Q9aJXvJXydfZk24Fah+:lHw9oG+94NKr4Fa8
                                                                                                                                                                                                                                                      MD5:A76DFFD9AC99A7FF7A747B76970129C0
                                                                                                                                                                                                                                                      SHA1:2283FDEFA524F2ECAA86A3216FF2B449ED8C815A
                                                                                                                                                                                                                                                      SHA-256:F0A1DADDD22890BFFD3FEEDB9EB9656CB21B76869D7DEF01070F263C7D031F23
                                                                                                                                                                                                                                                      SHA-512:3E08BA8CC0080AE36A281EFE945A91990A38A2CE363471B74EF7257CED299C8FEC70F9F8AB85BEB9AE354DACCC675B411AED1D5D07B562B32BA77CD98B269628
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/img/product-detil-page/bi-image/pcr/bi_Ventus%20S1%20AS.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="496" height="52" viewBox="0 0 496 52">. <defs>. <clipPath id="clip-path">. <rect id="..._12017" data-name="... 12017" width="496" height="52" transform="translate(320.442 855.18)" fill="none" stroke="#707070" stroke-width="1"/>. </clipPath>. <clipPath id="clip-path-2">. <path id=".._55407" data-name=".. 55407" d="M0,1.309H334.18V-26.786H0Z" transform="translate(0 26.786)" fill="none"/>. </clipPath>. </defs>. <g id="bi_Ventus_S1_AS" data-name="bi_Ventus S1 AS" transform="translate(-320.442 -855.18)" clip-path="url(#clip-path)">. <g id=".._11313" data-name=".. 11313" transform="translate(320.441 903.752)">. <g id=".._11311" data-name=".. 11311" transform="translate(0 -26.786)" clip-path="url(#clip-path-2)">. <g id=".._11306" data-name=".. 11306" transform="translate(0 7.22)">. <path id=".._55402" data-na
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 940 x 832, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1034570
                                                                                                                                                                                                                                                      Entropy (8bit):7.998060842923505
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:24576:blMasoH3P6vrU/hbO6Y7pUkn6cCNF8z1rz0Z0y0IIpCkaEfIMlJ:blMassgO87p7C8hAaPpfIMn
                                                                                                                                                                                                                                                      MD5:123F193FC01E11BBD06B43CC62E31CE7
                                                                                                                                                                                                                                                      SHA1:BE6FB9736C81AB5F333CFD21E4DAE95105B36F58
                                                                                                                                                                                                                                                      SHA-256:E3711491528A882BF9C1B705F65247AB93B658FF0120C22D6FD242E5630BDF49
                                                                                                                                                                                                                                                      SHA-512:4D120ED8BF3C8BEAA42AA496249C4DCB2859A9CFACB2858A9921D7B7EB5CC4BB3828A0BC3E85B92270CAA69BED6CD584B25E244623E07C2168007CAF04BF6597
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/img/product-detil-page/tire-list-thumbnail/pcr/IK01_hover_new.png
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......@.......w.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79b4, 2022/06/13-22:01:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A8E117353F2D11ED9A07CB99AD0CF606" xmpMM:InstanceID="xmp.iid:A8E117343F2D11ED9A07CB99AD0CF606" xmp:CreatorTool="Adobe Photoshop 2022 Windows"> <xmpMM:DerivedFrom stRef:instanceID="7954EDE93AB8C57FEC3CF873603173FB" stRef:documentID="7954EDE93AB8C57FEC3CF873603173FB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.h.W....IDATx..}.k9....<5...jO../.e.11..OvWj....\.Jy.;.Q.................f..GD............W?Y.'}U..Bv|8K.O...v....?......Z{3.x...m
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1589
                                                                                                                                                                                                                                                      Entropy (8bit):5.17957664325863
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:t4ts5H/5ADFZHYoVv3QE9JXjIG0jHsP9IBNzDa1Rewmn56MvmLHti3QTiBbnfjNw:j5HhAD3VvV5jV9IzDabw6MvQ0QT+bn7K
                                                                                                                                                                                                                                                      MD5:62F7719344186AB4CA90D56F7D8B0ED3
                                                                                                                                                                                                                                                      SHA1:062BD78F0363F6A29A93AEA682517787D8E0B14D
                                                                                                                                                                                                                                                      SHA-256:4FD8DB1B39C4960F01062AFB4A544239836F89B5E3C74F1C19B44100BF00CE96
                                                                                                                                                                                                                                                      SHA-512:B0BB5D626BB251C6BD56756090DF2A230DB73E5EDC336FA6233B4D6CE28BCA067A5B5CABB6975F8A5D080F04307D2D059AB978C6C9070C7444719A4753A18ADD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/local/images/home/icon_warranty.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="80" height="80" viewBox="0 0 80 80">. <g id="icon_warranty" transform="translate(-164 -35.002)">. <g id="icon_-_warranty" data-name="icon - warranty" transform="translate(-3.5 -8.5)">. <rect id="..._12364" data-name="... 12364" width="80" height="80" transform="translate(167.5 43.502)" fill="#fff" opacity="0"/>. <g id="icon_warranty-2" data-name="icon_warranty" transform="translate(167.501 43.503)">. <path id=".._45464" data-name=".. 45464" d="M59,53.316A3.4,3.4,0,0,0,60.787,52c.98-1.695-.741-4.558-.225-6.493C61.062,43.64,64,42.027,64,40s-2.939-3.641-3.439-5.511c-.516-1.935,1.2-4.8.225-6.491A2.457,2.457,0,0,0,60,27.192c-1.4-.941-3.82-1.112-4.951-2.242-1.393-1.394-1.328-4.744-3.046-5.738-1.694-.981-4.558.741-6.491.224C43.641,18.936,42.026,16,40,16s-3.642,2.937-5.511,3.437c-1.935.517-4.8-1.2-6.493-.224-1.718.994-1.651,4.344-3.046,5.738S20.206,26.278,19.211,28c-.979,1.694.742,4.557.225,6.491C18.936,36.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):4747
                                                                                                                                                                                                                                                      Entropy (8bit):5.174342914028986
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:+zGKlWABY/62iWX2dGSG9zCgsdhA/6vQ37b7AzmoQ77XSU1Xju8NB6bLL5MDpVjT:+zzlWAKoQW7h76HA2jf56lMDpjxGpcN7
                                                                                                                                                                                                                                                      MD5:9D50408A388F40BDA6B0C7DC13A74EB8
                                                                                                                                                                                                                                                      SHA1:A47F367A22433E52DC405FAFFAF18E352E09D503
                                                                                                                                                                                                                                                      SHA-256:B88EDAA245DFEC48ADB73902944F818A8C9B4C8DFC5E9DA27A90C408EF1D33C5
                                                                                                                                                                                                                                                      SHA-512:AA2AD18098C062B252DF4EFC8D60F6D94AC55CFDA86EF58DFA03D955A4C32EA4616269EA87713451B230CDF3A2FFB6C32F2F0929B2FBE21289113480D164996F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/img/main/promoted-product/H446-5.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="372" height="28" viewBox="0 0 372 28">.. <defs>.. <clipPath id="clip-path">.. <rect id="..._12435" data-name="... 12435" width="372" height="28" transform="translate(0 4569)" fill="#fff" opacity="0"/>.. </clipPath>.. <clipPath id="clip-path-2">.. <rect id="..._15244" data-name="... 15244" width="177.268" height="28" fill="#fff"/>.. </clipPath>.. </defs>.. <g id="logo_ventus_s1_evo3" transform="translate(0 -4569)" clip-path="url(#clip-path)">.. <g id=".._16217" data-name=".. 16217" transform="translate(0 4569)">.. <g id=".._16093" data-name=".. 16093" clip-path="url(#clip-path-2)">.. <path id=".._56905" data-name=".. 56905" d="M16.969,22.994c.028-.1,4.746-17.713,4.792-17.885H16.013c-.028.1-4.747,17.713-4.792,17.885Z" transform="translate(10.947 4.984)" fill="#fff"/>.. <path id=".._56906" data-name=".
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (35078)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):35081
                                                                                                                                                                                                                                                      Entropy (8bit):5.359199579444158
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:TP2y1fTVcwDn85NdxBB5gPBPJ8rnaVG4xYEb0Ddem+euROvvMzLXWI+6Ch/ZXhJ0:lIrnSG4xYEzRL/
                                                                                                                                                                                                                                                      MD5:1FDEA36B643DC632E57281F5AB800EB3
                                                                                                                                                                                                                                                      SHA1:3DA88B604DDDD017CC54B2C2BE895C831BC2A1B1
                                                                                                                                                                                                                                                      SHA-256:D3196B596E25AC03D59C9CE3809D28FAA6F957117B903A963295AE17096A356D
                                                                                                                                                                                                                                                      SHA-512:E0EED81479611FF77DCAEFBC627E1D298E496A3C81AD4A7289A40894A008596FC9C8472C189094398634E8596D2438A3904D3E3FC84EA75DD0B923658B3C27FD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}hasAdblocker(){if(void 0===window.google)return!0;const e=document.querySelectorA
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (19985)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):40607
                                                                                                                                                                                                                                                      Entropy (8bit):5.3996280980059295
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:2ni0Pn1Ws6FoaAAJ/MszChQV4PTLxp3MCd3E2rsQM8MGJw/:2iCdaAmkDvz3MCd3E2rsQMjn/
                                                                                                                                                                                                                                                      MD5:6FDF93015A4E78777493C68C7D7A80F9
                                                                                                                                                                                                                                                      SHA1:DF46DEDF8A923FEED9447AADEE9E10661A50BBDC
                                                                                                                                                                                                                                                      SHA-256:9A926C78A6085759FCEFBC2F07FC3FB35E627082F7AB564967DC6ADFCF91DF86
                                                                                                                                                                                                                                                      SHA-512:287DA62778502B9A012B5964982877FC3CE74EB9F1A38E54B5966ECAD66F339DC34DD1AB5CA7F80749ADC50A1E02EE3345FAD11B8A6A3C22E1823ACA6056C88B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol114%2Cpid-bodis-gcontrol458%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol160&client=dp-bodis30_3ph&r=m&sct=ID%3D5db55401f90db0cf%3AT%3D1734618665%3ART%3D1734618665%3AS%3DALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg&sc_status=6&hl=en&ivt=1&rpbu=http%3A%2F%2Fww25.crewmak.ru%2F%3Fcaf%3D1%26bpt%3D345%26utm_term%3Ddiscovery%2Bobjections%2Bcheat%2Bsheet%2Btexas%26subid1%3D20241220-0130-56a6-849b-06236fbe5a9e%26query%3DBuy%2Ba%2BTyre%26afdToken%3DChMIhLzkioa0igMVKULxAx2AXBRIEmUBlLqpj0x5DQ2WtzCW7tXggzwFnIcqQHThQECiEFmmU9bbxzXW86a_zHKzZcdJVYvlztHwVu69YPRd9qN9QCqJAT-Ree-KW0ksdrzw3jXhWU99JxLeTLskf2Ct-pnqcL6DJFyocyAB%26pcsa%3Dfalse%26nb%3D0%26nm%3D9%26nx%3D333%26ny%3D65%26is%3D700x480%26clkt%3D3&max_radlink_len=50&type=0&uiopt=false&swp=as-drid-2168508906786538&q=Buy%20a%20Tyre&afdt=ChMIhLzkioa0igMVKULxAx2AXBRIEmUBlLqpj0x5DQ2WtzCW7tXggzwFnIcqQHThQECiEFmmU9bbxzXW86a_zHKzZcdJVYvlztHwVu69YPRd9qN9QCqJAT-Ree-KW0ksdrzw3jXhWU99JxLeTLskf2Ct-pnqcL6DJFyocyAB&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301437%2C17301439%2C17301442%2C17301266%2C72717108&format=n3&ad=n3&nocache=5501734625139131&num=0&output=afd_ads&domain_name=ww25.crewmak.ru&v=3&bsl=8&pac=2&u_his=3&u_tz=-300&dt=1734625139133&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=ad-1&drt=0&jsid=caf&nfp=1&jsv=704712957&rurl=http%3A%2F%2Fww25.crewmak.ru%2F%3Fcaf%3D1%26bpt%3D345%26utm_term%3Ddiscovery%2Bobjections%2Bcheat%2Bsheet%2Btexas%26subid1%3D20241220-0130-56a6-849b-06236fbe5a9e%26query%3DBuy%2Ba%2BTyre%26afdToken%3DChMIhLzkioa0igMVKULxAx2AXBRIEmUBlLqpj0x5DQ2WtzCW7tXggzwFnIcqQHThQECiEFmmU9bbxzXW86a_zHKzZcdJVYvlztHwVu69YPRd9qN9QCqJAT-Ree-KW0ksdrzw3jXhWU99JxLeTLskf2Ct-pnqcL6DJFyocyAB%26pcsa%3Dfalse%26nb%3D0%26nm%3D9%26nx%3D333%26ny%3D65%26is%3D700x480%26clkt%3D3&referer=https%3A%2F%2Fsyndicatedsearch.goog%2F
                                                                                                                                                                                                                                                      Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):993
                                                                                                                                                                                                                                                      Entropy (8bit):5.280895574824055
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:E11XIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E11XmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                                                                      MD5:FCDFE214C644BBBC6DFDCE139531BC9D
                                                                                                                                                                                                                                                      SHA1:AFBE7DA92A932F6533D44F497591EE6664570050
                                                                                                                                                                                                                                                      SHA-256:1DAEB8F2B20E643498E588A0F3BC753699FE28C787205ECE9B0FC5CD5A7B06BE
                                                                                                                                                                                                                                                      SHA-512:75EE315A0D186E4D0D24CC31A4D960C3A0F0DA7B82397C04ADBFE91E535ADAFC99E36858952EAD793E71E5F79D765454A45A5BBCFBFBC13292CDFA7ECD137A4D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.youtube.com/iframe_api
                                                                                                                                                                                                                                                      Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/03dbdfab\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2883
                                                                                                                                                                                                                                                      Entropy (8bit):5.0007117482028525
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:W/1SAtpzbnxpRC4wny0yWtFZ2Jhpt73YuVJ:W8ezwPyCK/F
                                                                                                                                                                                                                                                      MD5:1DFDB3DC2454D0FFCB8DF62061ED5CF2
                                                                                                                                                                                                                                                      SHA1:18CCC456E67A0F58A6230906778EB8516856C17B
                                                                                                                                                                                                                                                      SHA-256:BF4CF512BE94B16501EE4D537CFAACE69CAF4FA748BE74265FCDF1A497C0678D
                                                                                                                                                                                                                                                      SHA-512:7E93A90284CA9CF329B97AC75491E1A11EB8B842A289048F8965FC4F92BFF09A5C8E912DA92C910C23490E21420198322096EB4B7C83EFEF141130498047FE01
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg id="icon_pcr" xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <rect id="..._12508" data-name="... 12508" width="24" height="24" fill="none"/>. <g id=".._8228" data-name=".. 8228" transform="translate(0 5.426)">. <path id=".._45929" data-name=".. 45929" d="M458.578,148.517h-6.684a.418.418,0,1,1,0-.836h6.684a.418.418,0,0,1,0,.836" transform="translate(-442.564 -137.655)"/>. <path id=".._45930" data-name=".. 45930" d="M454.564,145.517h-1.671a.418.418,0,1,1,0-.836h1.671a.418.418,0,0,1,0,.836" transform="translate(-442.449 -137.997)"/>. <path id=".._45931" data-name=".. 45931" d="M446.122,145.017h-2.228a.418.418,0,1,1,0-.836h2.228a.418.418,0,1,1,0,.836" transform="translate(-443.476 -138.054)"/>. <path id=".._45932" data-name=".. 45932" d="M460.122,150.972a2.646,2.646,0,1,1,2.646-2.646,2.646,2.646,0,0,1-2.646,2.646m0-4.456a1.81,1.81,0,1,0,1.81,1.81,1.81,1.81,0,0,0-1.81-1.81" transform="tra
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1932)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):146825
                                                                                                                                                                                                                                                      Entropy (8bit):5.528201323524279
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:SLC7zoXleUpynbGbPTAbqX1Fv13Xi1AUTUdE5QJQ5mgClepNofeq44St6mHGM9Hp:WXp3XidcQ5+L4UsSiqKH
                                                                                                                                                                                                                                                      MD5:28C0C16B2496720D1A30D0BDF34E6190
                                                                                                                                                                                                                                                      SHA1:45B4B37487601B8F552E9FD61025B1F4BC32A716
                                                                                                                                                                                                                                                      SHA-256:C491BDCFC105E929AB81A2E2D51278282CA7D44B74DD11B5197BDAD0D32BB850
                                                                                                                                                                                                                                                      SHA-512:CAD7184B3B2987C697F3F4DFB1285C35552DFFE93C7CEC07FD775AA0E02CB37CF5924D0902928F70A5D7F67F6F283FF63F03460A642ABCF27B5FD8EC30FEEEF0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301431,17301433,17301436,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"afs_gpp_api":0,"disable_usp_api":0,"heterodyne_test":851,"
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):495
                                                                                                                                                                                                                                                      Entropy (8bit):4.942815219506112
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:tI9mc4slzc8aL8fRChR7NgQXKrpKrILHfJvhAvLgB1LL+3fpL1YMUxSXqdGozWjm:t4C8AJLChvhoQLYZ1fU1WjpGaM
                                                                                                                                                                                                                                                      MD5:90F8DAFC4F84AC626B08885952E17F89
                                                                                                                                                                                                                                                      SHA1:BCF7BDB98003EBD8C9385AE817A47DAE790223EC
                                                                                                                                                                                                                                                      SHA-256:B73B872C1295BDA60D798B955161F09CB2148F1231271A8D6879490089F73959
                                                                                                                                                                                                                                                      SHA-512:8AF21A339F73EA7FBBF8E4770C3130B3FB9A6912C2BF015A2B2BD98DD41BAC51AE10237D8CC326BDD8EC52BC092D175F85715AF3F383779EBDEF91FD86A77EC6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16">. <g data-name="Icon - Question mark">. <path data-name=".. 45780" d="M4.018-3.15v-.532c0-.6.168-.714 1.218-1.456a2.784 2.784 0 0 0 1.47-2.646c0-1.764-.742-2.814-3.472-2.814a7.285 7.285 0 0 0-2.758.56v1.6a7.075 7.075 0 0 1 2.506-.5c1.358 0 1.736.322 1.736 1.246 0 .84-.21 1.064-.994 1.6-1.26.84-1.54 1.218-1.54 2.324v.63zM2.072 0H4.13v-2.016H2.072z" transform="translate(4.524 13)" style="fill:#fff"/>. </g>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):559
                                                                                                                                                                                                                                                      Entropy (8bit):5.150937092515101
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:t4C8iVlrAOFxjA2hb3T0b+ctOlVHwVbvTtOlM:t4CzV/FxjAWbIb+GOXHwVbvZOW
                                                                                                                                                                                                                                                      MD5:7E831F18FE16DE441F9272DF14098C7E
                                                                                                                                                                                                                                                      SHA1:DF8AE667C9AD8071F14EDAD26094673A7FCC5A36
                                                                                                                                                                                                                                                      SHA-256:43B84A597CA9C0F41E6DA78874D0320F55EA1A2635BCFA9B8AEB2BA95EE2A591
                                                                                                                                                                                                                                                      SHA-512:9F319376BABE6958178D68FF18C966E9405F994B5729DA54FB313F0ECEA7A85DAEFFEB997381F3BBB411C9E6BC3B68C9B1C0EE1D4FE2DF3DC1646CF4A8D77712
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16">. <defs>. <style>. .cls-2{fill:none;stroke:#000;stroke-width:1.5px}. </style>. </defs>. <g id="Icon_-_Close" data-name="Icon - Close" transform="translate(-1844 -44)">. <path id=".._45188" data-name=".. 45188" class="cls-2" d="m-1373.439 45.581 10 10" transform="translate(3220.439 1.419)"/>. <path id=".._45189" data-name=".. 45189" class="cls-2" d="m-1363.439 45.581-10 10" transform="translate(3220.439 1.419)"/>. </g>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (374), with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):374
                                                                                                                                                                                                                                                      Entropy (8bit):5.450322657591023
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:xWzP8d3QuWe1cx1037PLSvJKCrV20RTSEuPtA7M+dGD3+61cx103Sj2JMO0Y20Rr:xWIguWe16107+3rrmtA7HGDb1610Sj2b
                                                                                                                                                                                                                                                      MD5:E7A2E18EC71CDE9EE28EC2225A32AA47
                                                                                                                                                                                                                                                      SHA1:610470FFF37B107101AA4EE743BAE3878982C873
                                                                                                                                                                                                                                                      SHA-256:813200A65634BD4D46695A65BA81027C68A9313EC3E44088FEF28E8371313AAA
                                                                                                                                                                                                                                                      SHA-512:C130F273FD10C05FBD03970118253C6B4EA18DA35B076C51C56BFBC0005315AC363F0B2272980FC6731AF4EC2AB20452F06B003595FF20A6FAF2CD924C7A9E28
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:__sasCookie({"_cookies_":[{"_value_":"ID=0f49584431854a2a:T=1734618668:RT=1734618668:S=ALNI_MZooWjnkzumKnRUnX-KcgJiTIu8tQ","_expires_":1768314668,"_path_":"/","_domain_":"crewmak.ru","_version_":1},{"_value_":"UID=00000fbd9fe7e370:T=1734618668:RT=1734618668:S=ALNI_MaIFGmkS7IoTzPs3GhCI0kQUAmSLA","_expires_":1768314668,"_path_":"/","_domain_":"crewmak.ru","_version_":2}]});
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):6780
                                                                                                                                                                                                                                                      Entropy (8bit):5.020388999625459
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+QdUd5q1OUGbyNuXEFmFihLTsrzuaTSzeuzfJmJIzcBHPsnxwlfTrfzNMu8d6:1dUd5JbBiuzWzeuzf8XBHPsqlPzQd6
                                                                                                                                                                                                                                                      MD5:4AB31CA23B36F6DB9D363A47907672B1
                                                                                                                                                                                                                                                      SHA1:95AC8455289ACD81B76037A9E850AD08587756E8
                                                                                                                                                                                                                                                      SHA-256:F362032D4E5418E7D8CB39626914F4105056AA8FD47E66960052F55D5572EC63
                                                                                                                                                                                                                                                      SHA-512:A27213FDF784E5D0B6EC402CC2506D8A0198A99D1250E5CCEF404B31BBABEA7CF3A2987F840F410486B685B2872D12FAB4F3468F99A5314608ECEF93697A546A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="560" height="28" viewBox="0 0 560 28">. <defs>. <clipPath id="clip-path">. <rect id="..._12435" data-name="... 12435" width="560" height="28" fill="#fff" opacity="0"/>. </clipPath>. <clipPath id="clip-path-2">. <rect id="..._13444" data-name="... 13444" width="419.956" height="23.789" fill="#fff"/>. </clipPath>. </defs>. <g id="RF_12_-_DYNAPRO_AT2_XTREME_" data-name="RF 12 - DYNAPRO AT2 XTREME " clip-path="url(#clip-path)">. <g id=".._12306" data-name=".. 12306" transform="translate(0 4.211)">. <g id=".._12305" data-name=".. 12305" transform="translate(0 0)" clip-path="url(#clip-path-2)">. <path id=".._55954" data-name=".. 55954" d="M319.1,4.614l-9.411,0c-2.937,0-7.232,1.722-7.864,4.217l-2.094,8.453c-.438,2.152,1.685,5.393,5.655,5.393h10.738c3.453,0,7.388-2.367,8.089-5.135l2.012-8.128c.446-2.34-2.933-4.794-7.1
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):58170
                                                                                                                                                                                                                                                      Entropy (8bit):7.995996129772634
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:1536:bKn8cEzE6xaWzfeUQ4mFIIPtvp11x5RSy5PUz7s:b48cGECZmFXbDRXsU
                                                                                                                                                                                                                                                      MD5:EBC5C32A782709DFAA74DA8AAB4A41E9
                                                                                                                                                                                                                                                      SHA1:1F22382B2F2AB998E06425ABFCF936D2D6B48F9D
                                                                                                                                                                                                                                                      SHA-256:F7AB8AD49B6CBFBAB118035BD29B4F88FA69786000672903506686B7357F0281
                                                                                                                                                                                                                                                      SHA-512:B6B34833CCA5CC9DD14CDD29E358A3F2A4DEF5CA8EDA04CCD45561A96CA76D1D83C17741ABE1E1BD4443DEC6F61B85022604548B704CCC5FF030D0A8539B7B2C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/promoted-product/test/h125-7.jpg
                                                                                                                                                                                                                                                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................,...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C........ispe.......X...X....pixi............ipma..................4mdat.....fu}_.....2....P...A@.6m..6,|.Jv........"..K_^.,...yK...ef..5f!E'f......7J.(..EM....pC..{.g........?.:.;.....y..................:...X.%].u.v.z.X..\I.....{J,U..c..b[...........XP..Qee)fB.O......L...J...... xX|%....v....#p.4.....R...v+....r.qs3..w.?.R...2.X.r...?..U..k....l.+C.h.E%.kf7`.@.k.n...u0:..?.%..|.....`..]1Rldldh..4..].......=.......W..}.n%Vd!....fA......lR...........L.7..q..).aU.~h.7.....nldq=...i.T.....z.2.}..<...i.y.._...l.T..:..g..l.|...].....AM9N..5.-.c. .E....l..-Z.J.Vw~..E..........WcJ<..../..{\..Be.P.I|.G.Ve.#..3....G...;`LB0..?.^d..n....{.]......q.+.....|=.k....(.@."eI.4..\........$....B.i....O[w.tJ..)V...r.R....47idK.?......i...Al`a..Tz.._..`....,.\[.[n
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 856x856, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):148382
                                                                                                                                                                                                                                                      Entropy (8bit):7.998729854445793
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:3072:9/+mb3k+9qdei2WsgEg5rLeWVdqofUajFKh8r7:hr0+9qwtWsPgBLfUaJjv
                                                                                                                                                                                                                                                      MD5:348216F85D8D6E12825887C8EAA35BAE
                                                                                                                                                                                                                                                      SHA1:CFB8AB6200C85DE8C52121BF665AC5A937C43C45
                                                                                                                                                                                                                                                      SHA-256:0642980772AC8B931D33177DF9DFC93936F1553F25D11B7A0A090829451BA5CA
                                                                                                                                                                                                                                                      SHA-512:71B6B9E347DCE75AF90BC50F5F06375454DF4E7D4C81906518F704BD45F65D6394D7A98EB57F241027199A5DACC345A9C9BF4788C8A6E5EEC7B53A3C055F87D6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/promoted-product/DL21-1213.jpg
                                                                                                                                                                                                                                                      Preview:RIFF.C..WEBPVP8 .C..0....*X.X.>-..C!.!.9......k...>..z.4......B..........;!.}...sBo\`.....w..../t...?........g....'.K.............K.;..'..I?..o...#...+..._..............m.o...../.?.......g.........?<.v?...._...e...../.....?..~w~.............O........}....././..................t....=.>{.i.G.?./6.9.........3.5...>..........{..+.....~..i...'.........o.......g.....y.xW...O......b..............O....`...........O...>+>..U...#.G....k..............{?....F....._._.......zL~...O)..^......P.t........Wr...p..pi.x.+.......|.Xf.$......b....X.gk..|...{..p..I!..0.ZX..i.y.....Z5<.+.....7.......gf...!.......eq.[7.<....>..!._[..\...4?........=../...]n..]. xt....6K..L98h.Px.7..,4='./3..i..7f+#c.....>..s.v..=.JN.t.g...1.N.....D...aP.2.3&.... h.'._.........ng.....T>._.2#.t&.Q.)...fFh.....~.).Y.RLi`..KB.t........du.q...T.O.....m.z...z,..d/..;...).....%....!.n..w..@j1....o.."V..=b@.......Z...5q.R.....}....k..uP.7.......r,..)....{.T....&...l.....*.d7....`GL
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):5961
                                                                                                                                                                                                                                                      Entropy (8bit):4.6768757849803455
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:q6hgLR8vL4Xq2xZyyLrDr8v1se9W7A8BSQIA7LvN3HgCN/kX8r9AiIatxL4z9r4S:q6hgLREKxJH8NsX7FwQxjN3HrN/VBFlq
                                                                                                                                                                                                                                                      MD5:D6EB7EFB1517681FCB4D95FDB7D228A1
                                                                                                                                                                                                                                                      SHA1:EE84087F58A42E93466E6E40831D941057727F55
                                                                                                                                                                                                                                                      SHA-256:97587C20B8431688717D840A16DF3A1929787532BA72BD7FDBD84B33ED292190
                                                                                                                                                                                                                                                      SHA-512:547A29D6D30E4A241EFF368048C9E7C50A8E94F8EC077D164D68DB3A5C42D02C34E83179BA1603B075B075D31C71147B2B10E6ED3250F8DCF87CB322F3CF1E81
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg id="ETC_Testresult_White" xmlns="http://www.w3.org/2000/svg" width="44" height="44" viewBox="0 0 44 44">. <path id=".._46693" data-name=".. 46693" d="M8.866,16.78a2.316,2.316,0,0,0,.272-1.2v-.816a2.573,2.573,0,0,0-.2-1.086,1.559,1.559,0,0,0-.567-.66,2.347,2.347,0,0,0-.9-.326A7.513,7.513,0,0,0,6.26,12.6H2.838v8.175h2V17.713H6.119L7.47,20.775H9.6L8.037,17.45a1.62,1.62,0,0,0,.829-.671ZM7.122,15.336a1.413,1.413,0,0,1-.071.491.577.577,0,0,1-.229.287,1.023,1.023,0,0,1-.42.142,4.376,4.376,0,0,1-.643.039H4.833V14.007H5.9a1.7,1.7,0,0,1,.938.2.779.779,0,0,1,.283.687Z" transform="translate(2.517 10.49)" fill="#fff"/>. <path id=".._46694" data-name=".. 46694" d="M7.121,15.207a3.223,3.223,0,0,0-.229,1.281v.763a2.576,2.576,0,0,0,.785,2.094A3.608,3.608,0,0,0,10.032,20c.167,0,.345-.009.534-.023s.376-.035.562-.066.359-.062.523-.1a1.938,1.938,0,0,0,.42-.147V18.374a4.42,4.42,0,0,1-.922.218,6.6,6.6,0,0,1-.866.066,2.439,2.439,0,0,1-1.128-.208.862.862,0,0,1-.388-.839v-.121h3.8v-.85a4.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):200
                                                                                                                                                                                                                                                      Entropy (8bit):5.044104743214503
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:t6+O4mc4slhohC/vmI4SmK0xhFELE47zF:t6+9noU/vmRI0xQTF
                                                                                                                                                                                                                                                      MD5:D47125B2BA92BE53DCFF07BA322CE1DE
                                                                                                                                                                                                                                                      SHA1:E4A70C8A133BACF1699FDFA4C10E24ED5B3E0C28
                                                                                                                                                                                                                                                      SHA-256:5A0687EA8C9AA404A7724490F046E30023EC6B5AA81D01AE4F225889A64174F6
                                                                                                                                                                                                                                                      SHA-512:78A1BF7547B1C28F600163689161955BC56A621ACE3228C9169143BE933CCF789FC6106BBF729F2E9483BCAA03271529D3913088094C7FB906B44673E13F1F92
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg fill='#02198b' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1861
                                                                                                                                                                                                                                                      Entropy (8bit):4.973666968499889
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:t4TU/q/OEwgKYEDL9M9ZMHNJHJaBLDcYppfLx94wYK4HKQmsIQapWrj7UGCLCcKv:D/Ng6M9ZMtTabLxBYKhir/Udtadp
                                                                                                                                                                                                                                                      MD5:AE89BC80A82E1792C1AF2BDC69258899
                                                                                                                                                                                                                                                      SHA1:45F41EC32EBF47BA15E1E21AD2B4DE1D62F40183
                                                                                                                                                                                                                                                      SHA-256:CCA74BBED1B5FDEA6C8A5DA5C42F9D1F672DA4EFD1B86FD9C402927889830893
                                                                                                                                                                                                                                                      SHA-512:76A76CA11A21AB9C3CA937405D3115006DCBC757C5D8760C9BC4553562F14D97C259C4659AB506C49766EEF974C8BDB1ACA1FB6879B83603972FEF56BE2524E1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g id="icon_suv-cuv" transform="translate(0)">. <rect id="..._12508" data-name="... 12508" width="24" height="24" transform="translate(0)" fill="none"/>. <g id="Cartype_SUV_CUV" transform="translate(0 4.624)">. <path id=".._55070" data-name=".. 55070" d="M25.683,24.118h1.735a.434.434,0,1,0,0-.868H25.683a.434.434,0,0,0,0,.868Z" transform="translate(-12.527 -16.307)" fill="#040000"/>. <path id=".._55071" data-name=".. 55071" d="M26.816,23.682a.433.433,0,0,0,.433-.433V17.466a1.592,1.592,0,0,0-1.59-1.59H14.527V12.117H17.5a.721.721,0,0,1,.566.273L19.605,14.3a.434.434,0,0,0,.675-.545l-1.543-1.908a1.583,1.583,0,0,0-1.241-.6H5.419a.434.434,0,1,0,0,.868H6.527l-1.41,3.759H4.262A1.013,1.013,0,0,0,3.25,16.887v3.469a1.013,1.013,0,0,0,1.012,1.012h.723v.457a2.543,2.543,0,0,0,.6,1.63A2.742,2.742,0,0,0,8.312,26h18.5a.434.434,0,0,0,0-.868H24.182a2.73,2.73,0,0,0,.71-1.446Zm-1.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):264
                                                                                                                                                                                                                                                      Entropy (8bit):5.218821896315508
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:tI9mc4slzcvUY7dSRChyD+dGouqSG38HxWZqRChGNqS0Aa+tj:t4CvnR8TpG3WxWZup0Aa+J
                                                                                                                                                                                                                                                      MD5:CA06E342D7DF2B60F06A5F5D7D0D7D32
                                                                                                                                                                                                                                                      SHA1:8FFC3E39A65B21264A1B76D8045ED3F3340F7185
                                                                                                                                                                                                                                                      SHA-256:957603B3A9409DBB37DFB1133382C3FFE9E453AB24EC631420B69779FCC36AC7
                                                                                                                                                                                                                                                      SHA-512:E23AFC047C88515A4E3A9F05A4323A7ADEBA72725625452FA32B29558E58DB00135873E310780C1FE48224CED1087B077FD616F41D06B4183B8E561A1048D8C0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16">. <path data-name="... 95" transform="translate(2 7)" style="fill:#222" d="M0 0h12v2H0z"/>. <path data-name="... 704" style="fill:none" d="M0 0h16v16H0z"/>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:C source, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):5403
                                                                                                                                                                                                                                                      Entropy (8bit):5.058409100767676
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:KKPWBdGlorftHMdrKs48tKR5u3UvHqIqO+ZT6nPi+jag3:KKPWBslora7BYR52UvKIqO+ZTuPi+jF
                                                                                                                                                                                                                                                      MD5:D7E14EB4ED18B6F377DD3861A48F2F9D
                                                                                                                                                                                                                                                      SHA1:3C2EA9E10241B952297F0246F6CE829BB313F045
                                                                                                                                                                                                                                                      SHA-256:79A85DFBADB08DF0A9C379F1B040D7EC6731E1BCE77AF981AD7377C9186C51C0
                                                                                                                                                                                                                                                      SHA-512:BE6E3BE4470D34CC65168F18C31538086051BB6366D0AC6E80512F7EF2B31B2192ACA9A2F6F08F9D89C64C5233670524A5F9D72BD171FEC8841FB0F8A6E70BC5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/local/local-home-brands/clientlibs.min.js
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap./******/ ."use strict";./******/ .// The require scope./******/ .var __webpack_require__ = {};./******/ ../************************************************************************/./******/ ./* webpack/runtime/compat get default export */./******/ .(() => {./******/ ..// getDefaultExport function for compatibility with non-harmony modules./******/ ..__webpack_require__.n = (module) => {./******/ ...var getter = module && module.__esModule ?./******/ ....() => (module['default']) :./******/ ....() => (module);./******/ ...__webpack_require__.d(getter, { a: getter });./******/ ...return getter;./******/ ..};./******/ .})();./******/ ../******/ ./* webpack/runtime/define property getters */./******/ .(() => {./******/ ..// define getter functions for harmony exports./******/ ..__webpack_require__.d = (exports, definition) => {./******/ ...for(var key in definition) {./******/ ....if(__webpack_require__.o(definition, key) && !__webpack_require__.o(expo
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:C source, Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):22136
                                                                                                                                                                                                                                                      Entropy (8bit):4.784821005863964
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:gf8LVXakoB3HrQykBkqGKjkIpI2q/aeBYz5mh9v1gHi0yt/8oRifW6aatK:gURXakoB3EvjkICjaCYzi0ytGU
                                                                                                                                                                                                                                                      MD5:39E0C9431D0B1129D490884EA02A1791
                                                                                                                                                                                                                                                      SHA1:33B5AD71A0F9E89928F4673D924440F8B7D3AAF7
                                                                                                                                                                                                                                                      SHA-256:212CAEB94B8B02118AF1AB554A68894AD939A9EA0FFC87A33F6672FB9B76E452
                                                                                                                                                                                                                                                      SHA-512:D8F994493A7563A7953F25F54398DAC1B60B4D1065E3A2BA434C44D80AF111DDAA53C85E20EF43F5119C04FDABAF6937E4F98CED334D28530C7028AD57343C66
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/components/content/local/local-main-kv/clientlibs.min.js
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap../******/ ."use strict";../******/ .// The require scope../******/ .var __webpack_require__ = {};../******/ .../************************************************************************/../******/ ./* webpack/runtime/compat get default export */../******/ .(() => {../******/ ..// getDefaultExport function for compatibility with non-harmony modules../******/ ..__webpack_require__.n = (module) => {../******/ ...var getter = module && module.__esModule ?../******/ ....() => (module['default']) :../******/ ....() => (module);../******/ ...__webpack_require__.d(getter, { a: getter });../******/ ...return getter;../******/ ..};../******/ .})();../******/ .../******/ ./* webpack/runtime/define property getters */../******/ .(() => {../******/ ..// define getter functions for harmony exports../******/ ..__webpack_require__.d = (exports, definition) => {../******/ ...for(var key in definition) {../******/ ....if(__webpack_require__.o(definition, key) && !__w
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):816
                                                                                                                                                                                                                                                      Entropy (8bit):5.1553569496588905
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:t4TU/xQGYk3Q02m6pId4n8kX6u9bfgI0v:D/FVX2bpWEBfgIi
                                                                                                                                                                                                                                                      MD5:13903BE1E4B273BD548571E914488F0A
                                                                                                                                                                                                                                                      SHA1:1BCAA2040E6F43B2C86E2BFD1A6B2188CD5CB7B9
                                                                                                                                                                                                                                                      SHA-256:EB9AE9C568717B5EC880AEB74E69152271116B8E7E972203B80C256CCA8E7FEE
                                                                                                                                                                                                                                                      SHA-512:1612998BC475F274877FC255F67BEC7A819205FEE739544D7B0294BF82086A541AFDDED156CB60B68D2C631760C023A9C47492E41D9F35183E78F805C144473C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/svg/c_ic_tiktok.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">.. <g id="ico_tictoc_w" transform="translate(-1727 -8)">.. <rect id="..._12298" data-name="... 12298" width="24" height="24" transform="translate(1727 8)" fill="#fff" opacity="0"/>.. <path id=".._55944" data-name=".. 55944" d="M209.191,42.645A4.282,4.282,0,0,1,204.9,38.4h-2.77v7.566l0,4.143a2.51,2.51,0,0,1-1.721,2.378,2.471,2.471,0,0,1-.929.123,2.506,2.506,0,0,1,.139-5.008,2.588,2.588,0,0,1,.789.126V44.921a5.357,5.357,0,0,0-4.789,1.725,5.2,5.2,0,0,0,.235,7.174,5.7,5.7,0,0,0,.5.438,5.352,5.352,0,0,0,7.008-.438,5.182,5.182,0,0,0,1.556-3.688l-.013-6.189a6.863,6.863,0,0,0,1.556.905,6.978,6.978,0,0,0,2.736.551V42.642s-.007,0-.007,0Z" transform="translate(1537.702 -26.4)" fill="#fff"/>.. </g>..</svg>..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):4465
                                                                                                                                                                                                                                                      Entropy (8bit):4.907864837128383
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+zvl/urtYaWKh/TQJzpCb5aOyLBb4nRFo8d3q8Iz+Pf7HX:MvWPL0MKWqNSPz
                                                                                                                                                                                                                                                      MD5:26D88A65625F50D4FB564936617BCD5E
                                                                                                                                                                                                                                                      SHA1:542BDBAAFA9EB42FCCA06205D4964F8470F5CB6B
                                                                                                                                                                                                                                                      SHA-256:30C4F0CC512B504AD6EFDBB7FE3F92B9ACEE92BB7FFB47506C3D6AAED87B75FB
                                                                                                                                                                                                                                                      SHA-512:3F3ADEF09C2E8DD655049225BFF91C590691830BA78C28E7FC46C6922D918536801380A6862B43E972179EB82346E2145354D011F94AFCBE275EB001A8D91B85
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/img/main/promoted-product/bi_IH01-1new.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="372" height="28" viewBox="0 0 372 28">.. <defs>.. <clipPath id="clip-path">.. <rect id="..._13299" data-name="... 13299" width="372" height="28" transform="translate(320.442 855.18)" fill="none" stroke="#707070" stroke-width="1"/>.. </clipPath>.. </defs>.. <g id="bi_IH01A" transform="translate(-320.442 -855.18)" clip-path="url(#clip-path)">.. <g id="._6" data-name=". 6" transform="translate(-323.661 665.784)">.. <path id=".._47" data-name=".. 47" d="M694.307,193.654h-1.453a2.374,2.374,0,0,0-2.588,1.7l-3.422,11.875a.489.489,0,0,1-.4.349.441.441,0,0,1-.461-.216l-6.746-11.921c-.659-1.191-.988-1.788-2.7-1.788H673.26a3.178,3.178,0,0,0-3.4,2.564L665.352,211.4a1.265,1.265,0,0,0,.063,1.123,1.8,1.8,0,0,0,1.491.472h1.459a2.349,2.349,0,0,0,2.552-1.7l3.531-11.867a.5.5,0,0,1,.4-.345.427.427,0,0,1,.069-.006.438.438,0,0,1,.387.224l6.816,12.088a2.538,2.538,0,0,0,2.576
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):2943
                                                                                                                                                                                                                                                      Entropy (8bit):5.30211652896148
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:J/iMj9ZGhudGht6gFh8eYl+s9/NVgtsCBDcg2w202BE:JKMj9Z2qjQ8p39E
                                                                                                                                                                                                                                                      MD5:326C4B171E3497EDC75D5757F7C688A8
                                                                                                                                                                                                                                                      SHA1:2466E28839E6200A0E3ABF503F105D6EF774C43C
                                                                                                                                                                                                                                                      SHA-256:1888B0F454D717EC5E391430C64F92C64584588BC00804DB3EB79C1F2510D619
                                                                                                                                                                                                                                                      SHA-512:A727E3883E9683D18F1FE55AF29259AA82DE6E3F5CB1DA796FABF6454C41DA5009DB9C7A3BC51E9BC46844106F2F8081D60DB7D58E99F9FF5078B09BE9B33695
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-local/resources/svg/icon_menu_electric-car.svg
                                                                                                                                                                                                                                                      Preview:<svg id="icon_ev-tire" xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g id=".._12880" data-name=".. 12880" transform="translate(-2 -1.75)">. <path id=".._62137" data-name=".. 62137" d="M12.644,29.149H10.956A.956.956,0,0,1,10,28.193v-.211a.956.956,0,0,1,1.074-.948l1.688.211a.956.956,0,0,1-.119,1.9Z" transform="translate(-4.556 -11.567)" fill="none" stroke="#040000" stroke-linecap="round" stroke-linejoin="round" stroke-width="0.87"/>. <path id=".._62138" data-name=".. 62138" d="M33.057,29.2h1.688a.956.956,0,0,0,.956-.956v-.211a.956.956,0,0,0-1.074-.948l-1.688.211a.956.956,0,0,0,.119,1.9Z" transform="translate(-13.15 -11.584)" fill="none" stroke="#040000" stroke-linecap="round" stroke-linejoin="round" stroke-width="0.87"/>. <line id="._365" data-name=". 365" x2="4.889" transform="translate(11.555 16.361)" fill="none" stroke="#040000" stroke-linecap="round" stroke-linejoin="round" stroke-width="0.87"/>. <path id=".
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:C source, Unicode text, UTF-8 text, with very long lines (9067), with CRLF, LF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):20748
                                                                                                                                                                                                                                                      Entropy (8bit):5.210791761219026
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:3oqU2BOiNi7diei1v7KMNvztoMNvzta2SzNON2Ek8cYOKF8qKnsMqqOZfqJy0G9+:sMf84v1Xr0G9J5CHXMGpT
                                                                                                                                                                                                                                                      MD5:F6B90609E021CC02A7921C1107445AE9
                                                                                                                                                                                                                                                      SHA1:9C78BF4C11FF74D3C696F105DFE001DA7E869797
                                                                                                                                                                                                                                                      SHA-256:C9044BF9B9639547C820999D82354113C4DAAB1346F54B82F6C63B53B3885C04
                                                                                                                                                                                                                                                      SHA-512:A7C3869C0CF5FFDF8AA8589AA9841D29DF6A05918C828C56AF2851EA86A16C3BEFF831EADC2D5CEA97F912B50B7959DD2F545C00CF3765C784846F86E25DAC4B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:/******/ (() => { // webpackBootstrap. var __webpack_exports__ = {};. // This entry need to be wrapped in an IIFE because it need to be isolated against other entry modules.. (() => {. function main() {. . const selectBtn = document.querySelectorAll('.Subscribe_popFooter .select-box > button');. const selectOpt = document.querySelectorAll('.Subscribe_popFooter .select-box .drop-box button');.. . var isInit = false; . function selectBoxHandlerFooter(e){. if(!isInit){. $('#popup_emailAddrFooter').click();. isInit = true;. };. . const $self = e.target;. const $selfWrap = $self.closest('.select-box');. const $targetDropBox = $selfWrap.querySelector('.drop-box');. const isOpen = $self.classList.contains('open');. let dropboxHeight = 0;. . if(!$targetDropBox.dataset.height) {. dropboxHeight = $targetDropBox.height;. }else {. dropboxHeight = $targetDropBox.dataset.height;.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 72776, version 1.0
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):72776
                                                                                                                                                                                                                                                      Entropy (8bit):7.974790280001145
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:ePc2sctYYAcgM6oruKiaQ06WkvysYq3+GEROqg3euvoIr:ehsdo0tSMvz3zqg3euH
                                                                                                                                                                                                                                                      MD5:D711CEBAB1A21F037DFE6EAAF6F68A69
                                                                                                                                                                                                                                                      SHA1:CE872133369DE05D9286E0CB1B54ED5B94305F74
                                                                                                                                                                                                                                                      SHA-256:E7CF9231F6CC90DE7817CFFCC65F2B43554E3F3C2C117C1AA3329E3E8034D58C
                                                                                                                                                                                                                                                      SHA-512:74EF1E46CD60B6376DA0D16DBABCFFE90588EA3BFE1F388E65A6163C07EE77D9D9E8CBB8E06AE4C38D4D8538E70133EE0C172A3026F46B5D310EFB97B52FE18F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/font/hankook2.0/HankookTTFLight.woff2
                                                                                                                                                                                                                                                      Preview:wOF2.......H......................................"...`.....~..u.....L..-.6.$..L......P.. ..D.....([..."..g......s../XQ.....2.p..h.....&"Un...m4R^:..<;.x..............................E.*h..x}..@j.s.....A..I...f.>.\>U.Q..3^qI6,)-+....l...;.R`.U..PS..L.H.N.E.....w%.....T.7..d[.$Ib.......;B^9.I....u.@o_....A....Y....0t..m..`.[..D....I..Q..}...t...V...F.H..@....V.....jn.&..N..j..i.,V.3T:..S.v.b.u.YB...y...........Y2o`.\H....D(..;<nU._2........ru..R.(.../.5..S<.T+.B...h.CZ....F..E..J.&..J7........es....-.g..o.+=..k..<.8.......z.1h.e..Kxr.=X!.q...1....x.+.0.s....9....|.lL.+.....I....k.r.4.A'..in...I.....UP..L..B.b..P...?.....5.r..'..W..8....s....-....s...~F..yv..N.2.2.OGp}.......J..2.b:.N..n3......'..^jB'.b-.......LLD.?.......*..Mn-.Te... ...d. ..y.......)?|..%.C~..i!...o........+....O.t.g....K...q..B....".L..?.#..K..L.2....Q.w..^.e....T%....w...e7...8.'U.....[..."..WDr..,...jL..<...Gr%/.w...U.[.......rDU0;IUR...d......."....[.b.5c.6....LB....>}..B....|..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):804
                                                                                                                                                                                                                                                      Entropy (8bit):5.146717405360356
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:t4BdU/ajYJOucd0dU6Mj3Qhm3Gm6z2XIIUsL4wC4CYdSXyZLLu9bfgImq:t4TU/tGYk3Q02m6pId4n8kX6u9bfgI3
                                                                                                                                                                                                                                                      MD5:37D5E49BA1AD571E948F9AB45E466554
                                                                                                                                                                                                                                                      SHA1:76A790BD4A42B03E507533DE101287B3A81E220F
                                                                                                                                                                                                                                                      SHA-256:900F7A06B2B82CD8AEFE3C9E4733C33CFD95B712EF672C425B582566D7614219
                                                                                                                                                                                                                                                      SHA-512:8ECEDDDEC4C343DD8BC87111C10D2ECDEC93E301D1E907DFFA29ACBE7B9584DFAF2F0AF48A591D93322F577BCF0CEE96DCE262A007519821E99D129A86AF83AD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/svg/c_ic_tiktok_invert.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">.. <g id="ico_tictoc_b" transform="translate(-1727 -8)">.. <rect id="..._12298" data-name="... 12298" width="24" height="24" transform="translate(1727 8)" fill="#fff" opacity="0"/>.. <path id=".._55944" data-name=".. 55944" d="M209.191,42.645A4.282,4.282,0,0,1,204.9,38.4h-2.77v7.566l0,4.143a2.51,2.51,0,0,1-1.721,2.378,2.471,2.471,0,0,1-.929.123,2.506,2.506,0,0,1,.139-5.008,2.588,2.588,0,0,1,.789.126V44.921a5.357,5.357,0,0,0-4.789,1.725,5.2,5.2,0,0,0,.235,7.174,5.7,5.7,0,0,0,.5.438,5.352,5.352,0,0,0,7.008-.438,5.182,5.182,0,0,0,1.556-3.688l-.013-6.189a6.863,6.863,0,0,0,1.556.905,6.978,6.978,0,0,0,2.736.551V42.642s-.007,0-.007,0Z" transform="translate(1537.702 -26.4)"/>.. </g>..</svg>..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 940x832, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):823878
                                                                                                                                                                                                                                                      Entropy (8bit):7.982005417121192
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24576:o6vnLzW6Cr+tZkms+qEuziEwVMOLoPcQ5kU:RjzW6fAm/sYVMPPckkU
                                                                                                                                                                                                                                                      MD5:C5D8192E22E23B53CC4F7D5ADF65231F
                                                                                                                                                                                                                                                      SHA1:A28F8BEEEE959A7E6F4DBD92685163E98F388F3A
                                                                                                                                                                                                                                                      SHA-256:FB7B38F3CC3357697EEF18193447EF8C87D6B7597DF545FCD3D4E704B23FB3FF
                                                                                                                                                                                                                                                      SHA-512:3804566BD3F0B7395837B3F30875BFF42A65B81357C4EE68E9E692A87B1937EA967CFB453D5BFB4E763B09D0AEEDC31A6FFB63D5D52D4137B319097AC5F5DC4B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/us/product/tire_list/ION-ICEPT_hover_new.jpg
                                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:6c17fba6-ae4a-004f-b87a-06bba7271436" xmpMM:DocumentID="xmp.did:D3ECF775AC3C11ED88E0F2ED53E0F83B" xmpMM:InstanceID="xmp.iid:D3ECF774AC3C11ED88E0F2ED53E0F83B" xmp:CreatorTool="Adobe Photoshop 24.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:cf3a3865-b542-9145-a5f2-f6ce970eaa82" stRef:documentID="adobe:docid:photoshop:9ee3c9cb-da74-354f-994a-f8dc4357bc35"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65468)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):232507
                                                                                                                                                                                                                                                      Entropy (8bit):5.606725224786418
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:gn/ckbDJDt+utG9maMbbFquZC4wiv0u5v0X3DRS9hbMfnOvxrMOXCEL+juxr3v1L:gF59qR4aQ9hcOvxrRLGaxoI
                                                                                                                                                                                                                                                      MD5:4D0F4C9C23AEE5DAAE6EFAD84B41E981
                                                                                                                                                                                                                                                      SHA1:B50BA68845B06B45F264012072E13F14540FC798
                                                                                                                                                                                                                                                      SHA-256:BDA6D5D16E37E3AC607DA579FA067172543291D672CCAF2DEE957CBFF0D1F586
                                                                                                                                                                                                                                                      SHA-512:5DC1A7A7D34EFCBD070B7BC69204F648EF9E06110667E2C9DEE02287603DEF93DF7BF9A1EC8B34651B27EBE51DE697C514BC0A26D3381B0AB31A1393D071EDF8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:/*! For license information please see widget.min.js.LICENSE.txt */.(()=>{var e={375:(e,r,t)=>{"use strict";t.d(r,{A:()=>u});var i=t(601),a=t.n(i),n=t(314),o=t.n(n),d=t(417),s=t.n(d),l=new URL(t(863),t.b),c=new URL(t(194),t.b),v=new URL(t(655),t.b),g=o()(a()),w=s()(l),m=s()(c),p=s()(v);g.push([e.id,`@font-face{font-family:'u2400';src:url(${w});src:url(${m}) format("woff"),url(${p}) format("truetype");font-weight:normal;font-style:normal}.driverreviews-widget{display:block;min-height:25px}.driverreviews-widget--highlighted{color:#951b81}.driverreviews-widget__stars{display:inline-block}.driverreviews-widget__stars-wrapper{display:flex}.driverreviews-widget__rating-info,.driverreviews-widget__rating-count,.driverreviews-widget__rating-value{color:#fff;letter-spacing:0.02em;vertical-align:text-top;line-height:0.4em}@media (max-width: 590px){.driverreviews-widget__rating-info,.driverreviews-widget__rating-count,.driverreviews-widget__rating-value{line-height:1em}}.driverreviews-widget a.dr
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 78732, version 1.0
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):78732
                                                                                                                                                                                                                                                      Entropy (8bit):7.982090088700441
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:iLp8pOIqrLEKa8jLddG8mIbnRZdKSx2epRbr8Fug/gAtF:iFyOIUpLdd4gnD1x2GRTYtF
                                                                                                                                                                                                                                                      MD5:F92E8838E37BB99AD0FDAE7323B4C33B
                                                                                                                                                                                                                                                      SHA1:ABC0F285B4EEC24BD1DCAEC6C10C481A90DF0B00
                                                                                                                                                                                                                                                      SHA-256:945FC2FC367C00A9B3971D7CE1C9F2BAF2FC07BDF8015838B4202C7F79092586
                                                                                                                                                                                                                                                      SHA-512:D7CE99A8F531E59BC8C26A45879BD9BF0FC75B3310B92DDA614810F1E4E6C7091B4B18BF2CC3C992837C158D4461CD76C66B8BA7920B9B65AFD71573BA324BD0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/font/hankook2.0/HankookTTFMedium.woff2
                                                                                                                                                                                                                                                      Preview:wOF2......3...........3(..........................J...`..6.....u.....D..{.6.$..L......P.. ..S.....([...$.}]...J........!&......y.;..YK.#..:o.\*..>..a..`|.SLNm..?'............................!..a.Kd.OE...7n...)F.R...E.(%.U.T..l....sGg{+.fF...SO.d.P..(yofFF...3.>.?0(......F.....-.l...82..0..LN...2.q!.G...`..`'..0..p....A......b..Q0..N.`4.=...F...Y[...VQ...YC.908...4,...A........y..`..\..E....`..0J}..In.;.o.8.0%..l....Y.a;...q..t.[.OF;+...0...KT......O=..{.}3T.q.B....y.&....J.".^.Z..&..\?.b.A>........A...A.i|SP)8........)...:4.p.#..<..qY..]:7.....T[.o..]Wz....x{G[. ...............?.._.-N*z.-85..m@rW...w..4K".pi..u..RS..M...r2...+s3.bQGr.@...!..w$..B.^...G.j..b8..YO...?.?....6....3..0...?w..pD2._h.B...W._...Z.c0D...Z.".=.nys.mT..O.K....X....q.Ko..:..W.;.o......v....M....!8...>j].]/.I..|R_4.......?.?........u.._...W...~IoM./....y...D5}uWA3.!.9..~.?...,..JC....=..d..VA"T.@O..EnR.z+...6_D..W..G..?7I_......~...y...g3..&&f..S.9.......o|.....QT.{...
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1204
                                                                                                                                                                                                                                                      Entropy (8bit):5.380377642559574
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:t4LXU/VLY6pO4bJroqiK3Q0kQFJsHwPf3RHdTKI:+E/plgW9kU55dTH
                                                                                                                                                                                                                                                      MD5:ACD2FEDC58E9848054BDD643665394E2
                                                                                                                                                                                                                                                      SHA1:E20DFB518774DAFA89F10FCC468F372067A46D01
                                                                                                                                                                                                                                                      SHA-256:ECC8D9EAA086B66763BC34E60405A51BFD2BCBAFA20E685B424A411A85F1A9B5
                                                                                                                                                                                                                                                      SHA-512:FD20989A02C1FED0CE56229F53B47598810AB13C25928CA67AA33DD8705C8655C980A6057FF5FA0B97C22903D5EC74E2B09EE0DE298B2722A617231C9B38C021
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/svg/c_ic_linkedin.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="24" height="24" viewBox="0 0 24 24">. <defs>. <clipPath id="clip-c_ic_linkedin_invert">. <rect width="24" height="24"/>. </clipPath>. </defs>. <g id="c_ic_linkedin_invert" clip-path="url(#clip-c_ic_linkedin_invert)">. <rect id="guide_16_16" data-name="guide_16*16" width="16" height="16" transform="translate(4 4)" fill="#fff" opacity="0"/>. <g id="icon" transform="translate(3 3)">. <rect id="..._2" data-name="... 2" width="3.19" height="9.281" transform="translate(2.483 7.414)" fill="#fff"/>. <path id=".._1" data-name=".. 1" d="M8.307,2.75a3.376,3.376,0,0,1,2.32.773,4.588,4.588,0,0,1,1.16,3.287v5.317H8.6V7.487a2.194,2.194,0,0,0-.29-1.257,1.225,1.225,0,0,0-.87-.387,1.4,1.4,0,0,0-.677.193.99.99,0,0,0-.483.58A3.475,3.475,0,0,0,6.084,7.68v4.35H2.7V2.75H5.89V5.457l-.773-.773A3.966,3.966,0,0,1,6.664,3.137,3.177,3.177,0,0,1,8.307,2.75" transform="translate
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):444
                                                                                                                                                                                                                                                      Entropy (8bit):5.154450625500841
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:t6jknGEIT2cDPhJ9noU/vmOGbCgqIrRuq/PB4M:tCknmaWhXoU/v9el/p
                                                                                                                                                                                                                                                      MD5:FE7DD8C3C629CC6E9CD6D3E4D3CBE905
                                                                                                                                                                                                                                                      SHA1:59EF3B8E4A17169A4CB45FBA65BF0D2BF49C8A18
                                                                                                                                                                                                                                                      SHA-256:5455D8D4B8AE5150039FF7A83A6679D4338A435945985FA9F8D0ECBEA9AE2F6E
                                                                                                                                                                                                                                                      SHA-512:1C663E07978D95C838AED54421A9C725D7311B8C002F436B30555AFFB26C25F6EBECFF6AF5C54EF112370A36A5F5AADF611304BFFE76A59FB3D206E943CF153F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg fill='#ffffff' xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24" version="1.1" id="svg136">. <path d="M0 0h24v24H0z" fill="none" id="path132"/>. <path d="M 2.01,21 23,12 2.01,3 v 0 l 5.5614285,9.357143 z" id="path134"/>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):669
                                                                                                                                                                                                                                                      Entropy (8bit):5.1746479172027895
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:t4xT78VlrAZE70RjAFVV1N0uQqbgoRqlPztqLwQCOI:t4xT78VAEIRjA3V1rTbXKzoLd4
                                                                                                                                                                                                                                                      MD5:AA9EEE74A66D1EF74FBA6B2079453B28
                                                                                                                                                                                                                                                      SHA1:2F46643816785AD95C61B9127C20694D3A2698AF
                                                                                                                                                                                                                                                      SHA-256:52C8B8E14161BF4F59D7EA6D39A3A2C0C02AA83A19EBE73665A3FF984751108B
                                                                                                                                                                                                                                                      SHA-512:2974CDA91C4DCB2BE155D84FA06CF0085FCC4A9EAA65DFBD3DCFE232A9F5795807128A9F0523E548C701E14D9F295C24AD0E60F8E4C23E33965EE7AC893F454F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-local/resources/svg/icon-search.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="40" height="40">. <defs>. <style>. .cls-2{fill:none;stroke:#000;stroke-linecap:round;stroke-miterlimit:10;stroke-width:2px}. </style>. </defs>. <g id="Button_-_Search" data-name="Button - Search" transform="translate(-4 -4)">. <g id=".._7666" data-name=".. 7666" transform="translate(0 1.973)">. <path id=".._45574" data-name=".. 45574" class="cls-2" d="M28.325 25.362a7.811 7.811 0 1 1 2.108-3.844"/>. <path id="._25" data-name=". 25" class="cls-2" transform="translate(28.324 25.362)" d="m0 0 5.676 5.676"/>. </g>. </g>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1174x1174, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):396854
                                                                                                                                                                                                                                                      Entropy (8bit):7.999484286797682
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:6144:pHkkJCmHH6WqOrdI7/vit7K01LEXqAxWlYl+aeh2fYxtsgHO9HRvyPPSCWCgybcv:pE1mHa0p/7t1LoqALlkHG9xaibMbc6U
                                                                                                                                                                                                                                                      MD5:8D2EDBAB883FD76A17B02565B4162D5D
                                                                                                                                                                                                                                                      SHA1:BCFA2290E0552C72235EBCA66134EF473FC64F83
                                                                                                                                                                                                                                                      SHA-256:6BD9E221AC0540FD0DF741A263699F4F75444AD030C86D1DBC33CC46198C91CC
                                                                                                                                                                                                                                                      SHA-512:DADE677ABCB8B9875EB3A11E651FFB275B56E6B277EB2361FAED183ACB2A91BA9DACE55E2A68CA84389DA8F6DEFF60327DDDAF73BC9608F11C65D8D685917504
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/us/main/press-release/news_home_img_20241204.jpg
                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8 "...PY...*....>E..C...",.LxP..cbk...Q........+W.@%H..o........GN.....M......F....z../l.+T..}..w....7..B._....................?.....)!.w.:z....=L}..Y..l.o..}..._.........P...._M?......|...?.?...................}...'..._._.?....c...w..?...5>..Q.7........:?..r..|A.C.O._.... .............'.....o.O...........................?...~....O.............?.........._..^.u.w.O.O.>..M..................x..?......c.....O..g..........r?....C......q...O..?........{..._._.......M.....?....m...7Y.#.7.../.....~.=}.W...................|}......?..._.?....M...G...g..........y.....~e...a.7.../.?.........w.....g...?....G..........B...p...'....._..............7.7......".-......f..K.}K."......v....../.n..M[[}.....U../}......")+.X.E,...Xs.^...........R.........Tu.&j.:n.K..1.w..8.3.p....+..kbQ..Z?.|$..N.-%.(...2...e.u.[.0.[a.,YU..Q+W.pF.....1...HP..7..q"o..=........[A..{.FOJ.........!@...S.......eP...%.R.>..R.p..^.....hfd.w>....v.Z..>..p..'..*..?[?Sy......"x...}.\.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):7397
                                                                                                                                                                                                                                                      Entropy (8bit):4.9907634922479645
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:+vmcdELqCUI2XkBPypG+QOGBmZZk1UClwk8bnTMpLYVhMpyPemI5TE:8pdEOCRyfTZkzqgpsMpy29E
                                                                                                                                                                                                                                                      MD5:3CD5E0C11FE0469DAEAB17296ABF0E48
                                                                                                                                                                                                                                                      SHA1:46AAFC280BA8579B356636D37A50E2BA20D86A9D
                                                                                                                                                                                                                                                      SHA-256:A8A93E4E17389C1B8B4DDE7A108116D5E1B476AC48D44D1C059237BE0CC2550C
                                                                                                                                                                                                                                                      SHA-512:2A01BC5A7C538919D8E0FB2F6DB5D27C0E2C7BD0913B3549B368676517A436BBFF776CAE4C4CAC8BEF1ACFB2F3011798472797789B58C2239127CA8D189DBAAB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="540" height="52" viewBox="0 0 540 52">. <defs>. <clipPath id="clip-path">. <rect id="..._13289" data-name="... 13289" width="540" height="52" transform="translate(320.442 855.18)" fill="none" stroke="#707070" stroke-width="1"/>. </clipPath>. </defs>. <g id="BI_title_RF12" data-name="BI title_RF12" transform="translate(-320.442 -855.18)" clip-path="url(#clip-path)">. <g id="Layer_1" data-name="Layer 1" transform="translate(123.974 876.97)">. <g id=".._7957" data-name=".. 7957" transform="translate(196.467 1.748)">. <g id=".._7954" data-name=".. 7954" transform="translate(0 0.058)">. <g id=".._7953" data-name=".. 7953" transform="translate(216.909 3.278)">. <path id=".._45764" data-name=".. 45764" d="M878.982,11.893l-11.26-.006c-3.513,0-8.653,2.061-9.408,5.045l-2.505,10.113c-.524,2.575,2.016,6.452,6.766,6.45
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (374), with no line terminators
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):374
                                                                                                                                                                                                                                                      Entropy (8bit):5.521583185124768
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:xWzP11j1BrbgMlCZX20RTPPtA7M+dGD3+1j1BrbQTSfZdbAHwp20RTPPtAAen:xWp1j1B3gMYX5A7HGDO1j1B3FfPUE5A7
                                                                                                                                                                                                                                                      MD5:48CB28DB7FC7542EE4C0A121544EE73D
                                                                                                                                                                                                                                                      SHA1:5F989CEFDF110C4CA328BF3651B55C2F4A6A0EED
                                                                                                                                                                                                                                                      SHA-256:5252E02A72FA0642AA3AB439F1074B32080A2C3C271644347F69D1AECE305B71
                                                                                                                                                                                                                                                      SHA-512:5EB2D49FF7EB8E155F0CBC4BC48038E087ED28C04493701327DE06F314C01011B3E2CD39A2869C5C3E09102E6190AE916AD1CC1007C36C1298370B4C81800C2D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://partner.googleadservices.com/gampad/cookie.js?domain=ww25.crewmak.ru&client=partner-dp-bodis30_3ph&product=SAS&callback=__sasCookie&cookie_types=v1%2Cv2
                                                                                                                                                                                                                                                      Preview:__sasCookie({"_cookies_":[{"_value_":"ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg","_expires_":1768314665,"_path_":"/","_domain_":"crewmak.ru","_version_":1},{"_value_":"UID=00000fbd9fe7e36d:T=1734618665:RT=1734618665:S=ALNI_MaKv79KGnaB9WSVqVW2WRXwb_nQNg","_expires_":1768314665,"_path_":"/","_domain_":"crewmak.ru","_version_":2}]});
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):319
                                                                                                                                                                                                                                                      Entropy (8bit):5.224690102737347
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:tA7dUmc4slzXdhC/U0C6F4RChtI4mXdGomNqS0Af6FFlBC:t+GBdU/UDunI4hNp0AiM
                                                                                                                                                                                                                                                      MD5:7641CF09200AF0AA327D25690C3EB981
                                                                                                                                                                                                                                                      SHA1:51C5FD03EA17CFCB7CA671C9A8F257C5311F0979
                                                                                                                                                                                                                                                      SHA-256:2FCBEFA6FF090A0A25F0D57C40E36477F35F667AD7D57136C2CDC17324838445
                                                                                                                                                                                                                                                      SHA-512:24CE4D073A1D67FBA9B9F53606ED4613C7F2C03E67C812286946E096383AA3DC63291EC42EB5D0CBE686C40D4D5E1BB7B158F4F94A1E9576C6D26901A30619AE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/svg/w_pagination-right-active.svg
                                                                                                                                                                                                                                                      Preview:<svg data-name="Web - Pagination - Arrow 1" xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g data-name=".. 7719">. <path data-name=".. 45278" d="m258.7 1955 5 5-5 5" transform="translate(-248.7 -1948)" style="fill:none;stroke:#000;stroke-width:2px"/>. </g>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):646
                                                                                                                                                                                                                                                      Entropy (8bit):5.312983476926766
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:t4CvnRnSkqELv9oSK3QqnUd2oAaMjNVglgi2eiXtjNVglQ:t4CvnRSkqiv9DK3Q0AMjNS2eiXtjNz
                                                                                                                                                                                                                                                      MD5:A392EE534050D3B97F157BD575D2DADC
                                                                                                                                                                                                                                                      SHA1:D12CC4E681D43326F17490489CEB8D7131698398
                                                                                                                                                                                                                                                      SHA-256:581358C86C0BBCEE9AAE156E90DE2F4B5AB75A34F1C05732CF5B5A679FC7956D
                                                                                                                                                                                                                                                      SHA-512:5A2FA67700E0BE958280FF58A379A1D2F8CC9F834D5F8BD712850E7DE5FC5368C8D0898B69961616A1E0B06E27F475207D029DCC6FF2C9E916B46DFEBEAB7A90
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16">. <g id="ico" transform="translate(-1014.107 -1038)">. <rect id="..._12310" data-name="... 12310" width="16" height="16" transform="translate(1014.107 1038)" fill="#fff" opacity="0"/>. <g id="icon_arrow">. <path id=".._45278" data-name=".. 45278" d="M258.7,1955l5,5-5,5" transform="translate(764.408 -914)" fill="none" stroke="#000" stroke-width="1.5"/>. <path id=".._45279" data-name=".. 45279" d="M-8856.892,1046h-12" transform="translate(9885)" fill="none" stroke="#000" stroke-width="1.5"/>. </g>. </g>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):597
                                                                                                                                                                                                                                                      Entropy (8bit):4.367230520012131
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:t4Bd7Us99ALbHiL2x4AZj2FMdAk29dbSVSkPlKQkjEX/dYpGl:t4TIrxbZjBdkWEElgjyl
                                                                                                                                                                                                                                                      MD5:C91FE126FD7D9E02554FFB932E874398
                                                                                                                                                                                                                                                      SHA1:F4929CF0F20E7CC12603EC1D7F8533F12F3569CF
                                                                                                                                                                                                                                                      SHA-256:A2DD5119E8FA11E5917397B511C23BCDFA6D6D447AC5895390BEFE82AB9B09A7
                                                                                                                                                                                                                                                      SHA-512:98264155DC9035ABCA1CDF2FDC326093347F2AC274C6FAA98733BA0B48B6DA02B9B9289861484141864AE498E306A332DFD1760D5538A73CE83B76B26388BE30
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24">. <path d="M20.82 8.951a3.9 3.9 0 0 0-.716-1.787 2.575 2.575 0 0 0-1.8-.762c-2.519-.182-6.3-.182-6.3-.182h-.008s-3.778 0-6.3.182a2.576 2.576 0 0 0-1.8.762 3.9 3.9 0 0 0-.715 1.787 27.225 27.225 0 0 0-.18 2.913v1.363a27.222 27.222 0 0 0 .18 2.913 3.894 3.894 0 0 0 .715 1.787 3.053 3.053 0 0 0 1.985.769c1.44.138 6.12.181 6.12.181s3.782-.006 6.3-.188a2.574 2.574 0 0 0 1.8-.762 3.9 3.9 0 0 0 .716-1.787 27.249 27.249 0 0 0 .18-2.913v-1.366a27.253 27.253 0 0 0-.177-2.91zm-10.678 5.934V9.827l4.864 2.538z" style="fill:#fff"/>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (13389)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):13950
                                                                                                                                                                                                                                                      Entropy (8bit):5.302012620866019
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:2E/yk2iIlb5lphMzwronb90IMvm0yEM6vfNYrWRJiMwDfw9WD4ivEQAMwDUw9WDM:2E12iMpgb9+m0yEMcfWru5fQf84Z9Ot
                                                                                                                                                                                                                                                      MD5:3DA80759EE7C14A0C5458509FBFAC9AC
                                                                                                                                                                                                                                                      SHA1:9EA9D8D566E335325983A2866B1229A80CCE9660
                                                                                                                                                                                                                                                      SHA-256:F321BB93B1AA0F5AB9043D9358140A24A7CC2E5A1A4FBF441F510E7B820E5FB0
                                                                                                                                                                                                                                                      SHA-512:505E933E9FA1566DBCE41C430E3E6BE016B4296311893D58CA31276586F6BD65861899FDD4893D6EDC384EDF31458DD8DDF7044EEF852C3AE9F342D8F8E04A70
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol114%2Cpid-bodis-gcontrol458%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol160&client=dp-bodis30_3ph&r=m&sct=ID%3D5db55401f90db0cf%3AT%3D1734618665%3ART%3D1734618665%3AS%3DALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg&sc_status=6&hl=en&ivt=1&rpbu=http%3A%2F%2Fww25.crewmak.ru%2F%3Fcaf%3D1%26bpt%3D345%26utm_term%3Ddiscovery%2Bobjections%2Bcheat%2Bsheet%2Btexas%26subid1%3D20241220-0132-1897-a7c7-a2a331878d15&max_radlink_len=50&type=3&uiopt=false&swp=as-drid-2168508906786538&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301431%2C17301433%2C17301436%2C17301266%2C72717108&format=r3&nocache=5851734625197218&num=0&output=afd_ads&domain_name=ww25.crewmak.ru&v=3&bsl=8&pac=0&u_his=1&u_tz=-300&dt=1734625197219&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=rs&drt=0&jsid=caf&nfp=1&jsv=704712957&rurl=http%3A%2F%2Fww25.crewmak.ru%2Fuplcv%3Futm_term%3Ddiscovery%2Bobjections%2Bcheat%2Bsheet%2Btexas%26subid1%3D20241220-0132-1897-a7c7-a2a331878d15
                                                                                                                                                                                                                                                      Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15777)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):33752
                                                                                                                                                                                                                                                      Entropy (8bit):5.301827576188935
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:2ni0n7CRdKpM/m3VsDC+eEGHMMCb61/vZHkU8NOV:2iu7CRmuGOeEQMMCb61/v1kULV
                                                                                                                                                                                                                                                      MD5:3683011A10A292676FBB1352B6BBCE37
                                                                                                                                                                                                                                                      SHA1:4AEA7949BAFF5B0A038B4B6259EE80403EF75450
                                                                                                                                                                                                                                                      SHA-256:3CF0075BF837CD1279C57A68BB56BED009FEB5D41174510CFD1711A252E1651F
                                                                                                                                                                                                                                                      SHA-512:2802AAB8FF48F997730136C49EE387B6D369225779AE91979CD1FCC81F9D7757927CC02A6B95C0C703A00BE1F5B48D23901DB127A688AD58790293BF748AA1A8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol114%2Cpid-bodis-gcontrol458%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol160&client=dp-bodis30_3ph&r=m&sct=ID%3D5db55401f90db0cf%3AT%3D1734618665%3ART%3D1734618665%3AS%3DALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg&sc_status=6&hl=en&ivt=1&rpbu=http%3A%2F%2Fww25.crewmak.ru%2F%3Fcaf%3D1%26bpt%3D345%26utm_term%3Ddiscovery%2Bobjections%2Bcheat%2Bsheet%2Btexas%26subid1%3D20241220-0132-1897-a7c7-a2a331878d15%26query%3DBridgestone%2BDueller%2BTires%26afdToken%3DChMIg46ps4a0igMVG0TxAx0WVDuFEmoBlLqpj5c6G2--SkrBPTTLwU7b-S_rxdbjiHCNhhfZHU6jCHDx7-EhIhSBbjuEMomEB0Rb-lsM06hjh99kh4sfvbgCGu3IhuKGQXSseUReqvbb-bd13yjKX5Gsl6Fz5ouvNwB9NkJjeoIkIAE%26pcsa%3Dfalse%26nb%3D0%26nm%3D9%26nx%3D329%26ny%3D65%26is%3D700x480%26clkt%3D2&max_radlink_len=50&type=0&uiopt=false&swp=as-drid-2168508906786538&q=Bridgestone%20Dueller%20Tires&afdt=ChMIg46ps4a0igMVG0TxAx0WVDuFEmoBlLqpj5c6G2--SkrBPTTLwU7b-S_rxdbjiHCNhhfZHU6jCHDx7-EhIhSBbjuEMomEB0Rb-lsM06hjh99kh4sfvbgCGu3IhuKGQXSseUReqvbb-bd13yjKX5Gsl6Fz5ouvNwB9NkJjeoIkIAE&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301437%2C17301439%2C17301442%2C17301266%2C72717107&format=n3&ad=n3&nocache=1481734625216068&num=0&output=afd_ads&domain_name=ww25.crewmak.ru&v=3&bsl=8&pac=0&u_his=2&u_tz=-300&dt=1734625216069&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=ad-1&drt=0&jsid=caf&nfp=1&jsv=704712957&rurl=http%3A%2F%2Fww25.crewmak.ru%2F%3Fcaf%3D1%26bpt%3D345%26utm_term%3Ddiscovery%2Bobjections%2Bcheat%2Bsheet%2Btexas%26subid1%3D20241220-0132-1897-a7c7-a2a331878d15%26query%3DBridgestone%2BDueller%2BTires%26afdToken%3DChMIg46ps4a0igMVG0TxAx0WVDuFEmoBlLqpj5c6G2--SkrBPTTLwU7b-S_rxdbjiHCNhhfZHU6jCHDx7-EhIhSBbjuEMomEB0Rb-lsM06hjh99kh4sfvbgCGu3IhuKGQXSseUReqvbb-bd13yjKX5Gsl6Fz5ouvNwB9NkJjeoIkIAE%26pcsa%3Dfalse%26nb%3D0%26nm%3D9%26nx%3D329%26ny%3D65%26is%3D700x480%26clkt%3D2&referer=https%3A%2F%2Fsyndicatedsearch.goog%2F
                                                                                                                                                                                                                                                      Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):925
                                                                                                                                                                                                                                                      Entropy (8bit):7.73960332295404
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:6v/7nLqBCIQYQVMrP4ngcwqJqOFz5IhV3Slyy/4FqQAWR/krX6vGbYymTyKnc7gU:ZgIQJngcB15IT3Slyy/ROJlcsgfX
                                                                                                                                                                                                                                                      MD5:7B6AC442919DD4F577F0C78D1373717E
                                                                                                                                                                                                                                                      SHA1:150F3E9BA9059415C71D9BCECF2DA1C4B0DF6F6D
                                                                                                                                                                                                                                                      SHA-256:CBC1138518B7E6524A2D70F3C7EBB1BEA6C75F790C5F0F7808C0E4E5DA873550
                                                                                                                                                                                                                                                      SHA-512:6AB13A9BC77C77B2BAF7043F59BC267D7AD8FDD220CE2D4E6EC81CF33E7F0A85DE7603A22AF18D0E0E9B67DFCDD3750E5D41E273FDB245FE04B2F901AB7DF2D7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...(........m...dIDATX..._.Te.....]7!L.Sh..(H..B.T...Ej.e.V..."....&..@V.....QD.....*. .].F.Y.W.D..u.t1....fW......{..;....V[m..V[..d...0.3%..|y>[..`t./Ir....;...>.....,.$....Oe.~.Ny.....V...0..c..T#..............u.$=$......8........l..WO..]1|R...{..>k6....x...$..........{G>....3...._..].]....>...X,...`......Q.9bX[.W...K..{....~Q>.Y..@..Bq..7.J......kjb...........i.....N1...eX"....G1,......m\<....i......C.N.!t....W.+....4....sy.A.D..+q..>E=3>....$.V.ag..n.1.k...W5.r.$9Br..N...1l...[...J.....}..c..J.W......i..f.8.c...=..x......0.f.........Cw].I\...k........D...H..0..C'...&,.f...w7..<.).{..M...n7..,...........%......f1<..J.=.m....L.o`..~tc..v.OM.1.C.-..I.t]...>..-.....}5..Y.....c...p.h...@...i.2./d..\.A}m!...Z.....x..r..^..M+..*o....I|..Z<D>.\>......P....0.z..+bx....,.....R.]....w.U]XGZ).....@/zH.'y>..T..F..3y.."?.!q..E.i....j..)..x{.[D.......IEND.B`.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 856x856, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):153388
                                                                                                                                                                                                                                                      Entropy (8bit):7.990182498234501
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:3072:8CRV41SdM82N0p1tTf0mWBourvk4ZuSK9C4DapSbiQqC5bcyMd+VA7:8CRV41kSUtLbWxkouS0DapS6C5bcSG7
                                                                                                                                                                                                                                                      MD5:4391BC363CB7E5B4AB9EC151B23783E2
                                                                                                                                                                                                                                                      SHA1:815A83E57075385F0305DCF493698DEFBD1707E0
                                                                                                                                                                                                                                                      SHA-256:338A63F05C37FB4A08352EAE6C22BDDE866E7D7293CA4285154A9F33E3CEF36B
                                                                                                                                                                                                                                                      SHA-512:1D1E94C8397494623C5231F4B1782DB7D6F51FFD44505D1A745C6E3A6B9D084F2762DD5737E874B182463C40BC28D5D23F649633F74BAE07C827F01948D26B5C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://asset.hankooktire.com/content/dam/hankooktire/local/img/main/promoted-product/AL21-1213.jpg
                                                                                                                                                                                                                                                      Preview:......JFIF............................................................................%%2..............................................................%%2......X.X.."..........7...................................................................`...y.. ....@.f.(..s..q..,W.WgB...vy.S.....m.....o.N.1=r.......9:.+ .!.|x!2].|.8....D].7.Q9<....N....%._Nf.]\..]..l..\.a.pg._^.)\]UJ5...CfWV...(..;.vx.h...b.s..zg.E.D}]|.}.w....z...k.1^.....,9"....}x.y#.3=.....\7l..2. .....Q...b.......6..d..a.....Ln.v..1.v0<E*qH..6......9......97#}...s$..>./X..."N.^.p..].g+....F^s...1.......BW.z.Z.h.'.l.i....a.[.N,.f.sR...w.sd..$.-....m...z.vq.Co.of.E....}...r..,9...V.%...a.w.b.5.V.#1PW9E.W..L.....[...c..$.....oM.Y...e..j.Y.b#.c...V../fx.9....yW.....IkmV....+~m.2...,.v.U.6..F./T.\h...r.JZT.....R...J..+6..b...1H.....c.d!...(...4`M.Zf....jK..[+:G..G.9RGM ./.6.$zCV..k..`.,n[-.b....qgX...L[...Y...P...H.7....AX.w..,n..:.n.qvyN....qq....%U..........24.OR.............f.-n.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 940 x 832, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):476245
                                                                                                                                                                                                                                                      Entropy (8bit):7.980162160051905
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:WOPGfXZH5A3C6/40WifZbg4AtjEHbHEhhKZijJPYQX:W0GvZ23C70Wihb7gM7oYQjJP5X
                                                                                                                                                                                                                                                      MD5:049D6BFCE5C7523B1D9133BB528CBB33
                                                                                                                                                                                                                                                      SHA1:68E1B6FA906EEAE2E92BCDAC4FB50B6CF38DB37F
                                                                                                                                                                                                                                                      SHA-256:293E606D564026C928922B6AA0464DB8F7F51DF7186818E8442990A98C1C06CF
                                                                                                                                                                                                                                                      SHA-512:BB9243BBCCBD5D56E6B1313D4520D73607025116FE4963FF26F75832BB3D329C223AC63ECE5F684DE4B254EAD057C8B1AD0CF5756A562E4AAEDAED2AAE7FA2F5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......@...../......sBIT....|.d... .IDATx^..`U....!!.. .v..Q..[......Z.]ok...mmk..v.]b......}k]..@....T@..{f....<..97...@.^.sm..s.....$..<..K.^" ." ." ." ." ." .".R..$XSj>4............................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-...........................................$ ....A..................H.....................HI...)9-..............
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, progressive, precision 8, 940x832, components 3
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):375370
                                                                                                                                                                                                                                                      Entropy (8bit):7.987332282814122
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:2nRQ9XeBktZYxqVgplW8EkesmWZ/ZsuH0Gr8zdbRuIPqCaXCBeNxQ+UHWnE1vQwZ:2K8KRVgplWXnspZ/Zt0GrwdYIPWkeN+D
                                                                                                                                                                                                                                                      MD5:0A20632F352110BAEFF633559BEC7E23
                                                                                                                                                                                                                                                      SHA1:F6B7B7769E5D08B6FE60AE40349F6A1CBCFF1FC4
                                                                                                                                                                                                                                                      SHA-256:36E0D6D87D8F4441CEE1A879803FED40854739BB0EA43D3226D272E803263842
                                                                                                                                                                                                                                                      SHA-512:8F4F2F8A4D7DD5D173BF90802A939B91BAD42D767764D6C61EA46DEE1D1815F96A0C065C5E69A9B15C54ECBB91439102CE85F980B6C38FA9727639D60072F1BB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/content/dam/hankooktire/local/img/product-detil-page/tire-list-thumbnail/pcr/H750_hover.jpg
                                                                                                                                                                                                                                                      Preview:.....!Adobe.d@...................................................................................................................................................................@...............................................................................................!...1..". .A2#.3.0B$.%.@C&(.......................!1..A.Qa".q2...B#....R3..b$..r...CS4....%.cs..DT5&..dt...'.....................!1.AQ.aq. ..."0....2.@...BR#brP.....3CSs..............W..~..Jv.V.x..........<zY._1......?....NU...Xt...[.......t._....J....8.;.9..!....U*....mm....4....;...Q.Ls.?..|......oaGX....=..K.......Wc.D.&..b.OY....Al.[zV.m..;.K.{.f.........NZ.W.~....=..... ...b..Z.&...E...i.k.wE.qv$........sP..k...uh.|...S_.#.$..${#....*.dH..ZE$.f....5..>.Z[../Y.9.yu....9..j.J...7.....T..?5.fy..o.I..AzXA.X-9.e.k..+.s9|.......n...._'.y.U.....-a.WY...Y.&.d.t..U....';oG.a,..;n... ..A,.\.z..n...ZY.U}.h.N..u.G.......u.yk..o..QZ.>.D...~.c.2.....>..G...s...V].n.e..tzTA.`G..g~.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):597
                                                                                                                                                                                                                                                      Entropy (8bit):4.345094016819616
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:t4Bd7Us99ALbHiL2x4AZj2FMdAk29dbSVSkPlKQkjEX/dYpGr:t4TIrxbZjBdkWEElgjyr
                                                                                                                                                                                                                                                      MD5:E73B5FC56814E5C847E4E4F0D2FC251C
                                                                                                                                                                                                                                                      SHA1:2DE0E9FC800863613DB9E795FA642B215F5D32F0
                                                                                                                                                                                                                                                      SHA-256:F9D1DE1104E429156129C5EBFA4056D6747897323B0E8F39587A6547D49E679A
                                                                                                                                                                                                                                                      SHA-512:5ADB67148B8D7D8E0431D674A7F6E6F74844F3CE12DA8BD1874C82973D19916E4A076CCFF2AA397656E8DA1FD8B7966C3BFD22BA0AFBB1CACDE4E1F447BC6C3C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://www.hankooktire.com/etc.clientlibs/hankooktire/clientlibs/clientlib-base/resources/svg/c_ic_youtube_invert.svg
                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24">. <path d="M20.82 8.951a3.9 3.9 0 0 0-.716-1.787 2.575 2.575 0 0 0-1.8-.762c-2.519-.182-6.3-.182-6.3-.182h-.008s-3.778 0-6.3.182a2.576 2.576 0 0 0-1.8.762 3.9 3.9 0 0 0-.715 1.787 27.225 27.225 0 0 0-.18 2.913v1.363a27.222 27.222 0 0 0 .18 2.913 3.894 3.894 0 0 0 .715 1.787 3.053 3.053 0 0 0 1.985.769c1.44.138 6.12.181 6.12.181s3.782-.006 6.3-.188a2.574 2.574 0 0 0 1.8-.762 3.9 3.9 0 0 0 .716-1.787 27.249 27.249 0 0 0 .18-2.913v-1.366a27.253 27.253 0 0 0-.177-2.91zm-10.678 5.934V9.827l4.864 2.538z" style="fill:#000"/>.</svg>.
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):1322
                                                                                                                                                                                                                                                      Entropy (8bit):4.612183162557371
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:2d1LIoTsVyTa9vVs2noehZjbvtJG61DWk5:cVIes/9j9HbFJ3DWk5
                                                                                                                                                                                                                                                      MD5:EA1F87D7903977F05F203B3EE46A0945
                                                                                                                                                                                                                                                      SHA1:126368AE5F198C983539D73E1F8B770E643B3A04
                                                                                                                                                                                                                                                      SHA-256:BCF87B34BA61E2D5E5C5A00B8E31ADA3ADB45DB5612E05859CCA4473CBF25B80
                                                                                                                                                                                                                                                      SHA-512:6A372E3E89630338D46F7D4960B8624B0748398CE9AD9E5E95648EB6D09F0D2B62B3E2EF673CC4F17F4B5275F0D8D32742B6979252C1F9CE3559D6906E4EDF1E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      URL:https://afs.googleusercontent.com/svg/larger-globe.svg?c=%2380868B
                                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg fill='#80868B' xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="40px" height="40px" viewBox="0 0 40 40" version="1.1">.<g id="surface1">.<path style=" stroke:none;fill-rule:evenodd;fill:rgb(50.196078%,52.54902%,54.509804%);fill-opacity:1;" d="M 20 3.332031 C 10.800781 3.332031 3.332031 10.800781 3.332031 20 C 3.332031 29.199219 10.800781 36.667969 20 36.667969 C 29.199219 36.667969 36.667969 29.199219 36.667969 20 C 36.667969 10.800781 29.199219 3.332031 20 3.332031 Z M 6.667969 20 C 6.667969 18.984375 6.800781 17.984375 7.015625 17.035156 L 14.984375 25 L 14.984375 26.667969 C 14.984375 28.5 16.484375 30 18.316406 30 L 18.316406 33.214844 C 11.765625 32.382812 6.667969 26.785156 6.667969 20 Z M 26.648438 26.667969 C 28.148438 26.667969 29.382812 27.648438 29.816406 29 C 31.984375 26.632812 33.332031 23.46875 33.332031 20 C 33.332031 14.417969 29.867188 9.617188 24.984375 7.648438 L 24.984375 8.332031 C 24
                                                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                                                      Icon Hash:b29a8a8e86868381
                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:23.001389980 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:25.204535961 CET49674443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:25.204561949 CET49675443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:25.282663107 CET49672443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:27.018224001 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:27.392076015 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:27.813916922 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:28.142107010 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:29.642219067 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:32.641805887 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:34.813992023 CET49674443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:34.814028978 CET49675443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:34.892112970 CET49672443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:35.735860109 CET49708443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:35.735894918 CET44349708172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:35.736052990 CET49708443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:35.736293077 CET49708443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:35.736303091 CET44349708172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.419338942 CET49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.430738926 CET44349708172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.443833113 CET49708443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.443851948 CET44349708172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.444943905 CET44349708172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.445074081 CET49708443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.450984955 CET49708443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.451087952 CET44349708172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.494514942 CET49708443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.494525909 CET44349708172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.536228895 CET49711443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.536231041 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.536258936 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.536283970 CET4434971164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.539122105 CET49711443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.539177895 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.539505959 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.539513111 CET49711443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.539519072 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.539525986 CET4434971164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.541327000 CET49708443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.982280016 CET44349699104.98.116.138192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.982388020 CET49699443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:38.596947908 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:38.759296894 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:38.759630919 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:38.759646893 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:38.760529041 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:38.760688066 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:38.761929035 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:38.761929035 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:38.761941910 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:38.761984110 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:38.768532991 CET4434971164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:38.768831015 CET49711443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:38.768846035 CET4434971164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:38.769864082 CET4434971164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:38.769992113 CET49711443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:38.771922112 CET49711443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:38.771990061 CET4434971164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:38.815463066 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:38.815464973 CET49711443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:38.815469980 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:38.815474987 CET4434971164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:38.863265038 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:38.863266945 CET49711443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.203989983 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.204015017 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.204022884 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.204051018 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.204097033 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.204113960 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.204185009 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.256685019 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.307706118 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.307740927 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.307782888 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.307826042 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.308245897 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.477291107 CET49711443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.519331932 CET4434971164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.709285975 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.709316015 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.709357977 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.709399939 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.709448099 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.709475994 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.709496021 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.709528923 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.709531069 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.709575891 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.709577084 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.709593058 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.709614992 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.709656000 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.709729910 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.710849047 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.710867882 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.710937023 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.710963964 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.815284014 CET4434971164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.815496922 CET4434971164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.815582991 CET49711443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.835894108 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.836019993 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.852824926 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.852941990 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.869849920 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.870311975 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.886780977 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.886949062 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.898199081 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.898405075 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.898478031 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.945754051 CET49710443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.945775986 CET4434971064.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.950227976 CET49711443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:39.950258970 CET4434971164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:40.187129974 CET49721443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:40.187165022 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:40.187216997 CET49721443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:40.187494993 CET49721443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:40.187514067 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:41.597923994 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:41.598308086 CET49721443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:41.598329067 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:41.599488020 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:41.599853039 CET49721443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:41.600018024 CET49721443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:41.600022078 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:41.642854929 CET49721443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:41.642867088 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.045264006 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.045341015 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.045361996 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.045511007 CET49721443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.045536041 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.072365999 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.072510958 CET49721443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.072521925 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.114943981 CET49721443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.234828949 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.234857082 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.234920025 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.234951973 CET49721443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.234951973 CET49721443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.235014915 CET49721443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.257172108 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.257190943 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.257361889 CET49721443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.287687063 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.287707090 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.287832022 CET49721443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.302983999 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.303018093 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.303056955 CET49721443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.303229094 CET49721443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.419715881 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.419934988 CET49721443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.433504105 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.433649063 CET49721443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.445673943 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.445875883 CET49721443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.457717896 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.457921982 CET49721443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.469724894 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.470309973 CET49721443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.482256889 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.482613087 CET49721443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.491298914 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.491480112 CET49721443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.491488934 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.491509914 CET4434972164.40.13.26192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:42.493880033 CET49721443192.168.2.764.40.13.26
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:47.125730038 CET44349708172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:47.125792027 CET44349708172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:47.125940084 CET49708443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:48.797004938 CET49708443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:48.797029018 CET44349708172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:50.502140045 CET49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:54.334654093 CET49761443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:54.334693909 CET44349761103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:54.334856033 CET49761443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:54.335124016 CET49762443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:54.335170031 CET44349762103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:54.335231066 CET49762443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:54.335340023 CET49761443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:54.335355043 CET44349761103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:54.335575104 CET49762443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:54.335596085 CET44349762103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:55.888734102 CET44349761103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:55.889133930 CET49761443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:55.889147997 CET44349761103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:55.889514923 CET44349761103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:55.889595032 CET44349762103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:55.889657021 CET49761443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:55.890132904 CET49762443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:55.890177965 CET44349762103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:55.890235901 CET44349761103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:55.890315056 CET49761443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:55.890645981 CET44349762103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:55.890723944 CET49762443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:55.891357899 CET44349762103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:55.891453981 CET49762443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:55.891865969 CET49761443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:55.891921997 CET44349761103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:55.895502090 CET49761443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:55.895508051 CET44349761103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:55.896176100 CET49762443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:55.896266937 CET44349762103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:55.940936089 CET49761443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:55.941267967 CET49762443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:55.941291094 CET44349762103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:55.986403942 CET49762443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:56.399753094 CET44349761103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:56.399847984 CET44349761103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:56.399895906 CET49761443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:56.415966034 CET49761443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:56.415986061 CET44349761103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:57.011029005 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:57.011356115 CET4976980192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:57.131258965 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:57.131397963 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:57.131473064 CET8049769199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:57.131529093 CET4976980192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:57.131647110 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:57.251151085 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.227545977 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.227745056 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.227871895 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.316528082 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.436178923 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.456749916 CET49775443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.456799030 CET44349775142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.456871986 CET49775443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.457154036 CET49775443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.457169056 CET44349775142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.637296915 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.637329102 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.637345076 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.637399912 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.637440920 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.637465000 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.637481928 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.637499094 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.637510061 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.637567043 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.637660027 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.637731075 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.645385981 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.645483971 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.645545959 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.653830051 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.653927088 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.654012918 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.757368088 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.803093910 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.829555035 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.829639912 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.829863071 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.833575964 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.834939003 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.835025072 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.835130930 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.843019962 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.843101025 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.843122959 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.851077080 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.851188898 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.851238012 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.859042883 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.859131098 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.859244108 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.866996050 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.867089987 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.867116928 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.875087023 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.875219107 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.875245094 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.883486986 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.883574963 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.883610964 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.933936119 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.020378113 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.139972925 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.187252998 CET4977680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.287517071 CET4977780192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.306804895 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.306896925 CET4977680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.307197094 CET4977680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.347242117 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.347259045 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.347304106 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.351146936 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.351244926 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.351284027 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.359170914 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.365256071 CET4977880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.400109053 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.400151968 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.400207043 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.400427103 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.400438070 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.407358885 CET8049777199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.407413960 CET4977780192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.407659054 CET4977780192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.411875963 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.428036928 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.485773087 CET8049778199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.485830069 CET4977880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.528263092 CET8049777199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.147419930 CET44349775142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.148049116 CET49775443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.148075104 CET44349775142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.148989916 CET44349775142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.149075031 CET49775443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.149806023 CET49775443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.149863005 CET44349775142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.189723969 CET49775443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.189733982 CET44349775142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.236613035 CET49775443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.406455994 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.406517982 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.406533003 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.406614065 CET4977680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.406666994 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.406682014 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.406703949 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.406713009 CET4977680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.406721115 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.406748056 CET4977680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.406771898 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.406791925 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.406806946 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.406817913 CET4977680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.406840086 CET4977680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.505830050 CET8049777199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.505882978 CET8049777199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.505986929 CET4977780192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.526288033 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.526460886 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.526515961 CET4977680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.598665953 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.598834991 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.598889112 CET4977680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.602798939 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.602905989 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.602956057 CET4977680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.611227989 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.611394882 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.611447096 CET4977680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.619699001 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.619741917 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.619788885 CET4977680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.628056049 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.628182888 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.628243923 CET4977680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.636468887 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.636614084 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.636660099 CET4977680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.644896030 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.644990921 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.645031929 CET4977680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.653296947 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.653397083 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.653470993 CET4977680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.661993980 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.662149906 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.662206888 CET4977680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.093477964 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.093802929 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.093815088 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.094763994 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.094829082 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.095366955 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.095415115 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.095542908 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.095547915 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.142894030 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.268337011 CET44349762103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.268425941 CET44349762103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.268502951 CET49762443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.961946011 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.963602066 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.963670969 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.963682890 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.963790894 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.963823080 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.963835955 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.963840961 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.963875055 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.976174116 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.980557919 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.980604887 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.980617046 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.033083916 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.033090115 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.079919100 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.081795931 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.081959009 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.082019091 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.082025051 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.126910925 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.142899036 CET49762443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.142911911 CET44349762103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.143199921 CET49790443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.143215895 CET44349790216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.143260956 CET49790443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.143457890 CET49790443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.143471956 CET44349790216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.154021978 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.158900023 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.158986092 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.159121990 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.159130096 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.159193993 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.173456907 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.185024023 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.185219049 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.185297012 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.185305119 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.185384035 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.198312044 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.211869955 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.211941004 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.211947918 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.225594997 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.225893021 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.225899935 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.238666058 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.238698006 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.238734007 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.238742113 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.238842964 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.251269102 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.264220953 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.264273882 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.264281034 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.277129889 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.277187109 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.277194023 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.290060043 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.290138960 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.290213108 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.290221930 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.290260077 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.292968035 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.345550060 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.345560074 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.348264933 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.348315001 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.348320007 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.358062029 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.358233929 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.358242035 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.370733023 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.370793104 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.370799065 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.384984970 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.385046959 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.385052919 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.395054102 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.395101070 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.395107031 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.406858921 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.406929970 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.406934977 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.406964064 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.407051086 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.418108940 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.428508043 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.428539991 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.428575993 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.428584099 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.428620100 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.439147949 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.449717045 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.449759007 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.449765921 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.460691929 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.460741043 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.460747004 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.473232985 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.473287106 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.473294020 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.481355906 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.481414080 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.481419086 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.490781069 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.490890026 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.490896940 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.499958992 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.500005960 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.500013113 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.508718967 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.508807898 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.508816957 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.517966986 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.518013954 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.518018961 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.526222944 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.526252985 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.526273966 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.526281118 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.526314974 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.534898996 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.543530941 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.543716908 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.543723106 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.549261093 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.549310923 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.549318075 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.559223890 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.559276104 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.559282064 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.560483932 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.560545921 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.560550928 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.563637018 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.563683987 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.563689947 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.566871881 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.566912889 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.566919088 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.572427034 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.572480917 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.572494030 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.587115049 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.587177038 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.587182999 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.589373112 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.589417934 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.589422941 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.599672079 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.599823952 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.599829912 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.607247114 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.607342958 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.607347965 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.610268116 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.610317945 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.610323906 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.612685919 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.612807989 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.612822056 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.616038084 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.616095066 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.616101980 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.618809938 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.618865013 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.618870974 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.620064020 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.620119095 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.620125055 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.625446081 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.625498056 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.625730991 CET49779443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.625741005 CET44349779142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.770651102 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.770674944 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.770859003 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.770982027 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.770994902 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.805160999 CET49793443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.805171013 CET44349793216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.805248022 CET49793443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.805428028 CET49793443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.805437088 CET44349793216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:03.900356054 CET44349790216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:03.902050018 CET49790443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:03.902065992 CET44349790216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:03.903074980 CET44349790216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:03.903145075 CET49790443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:03.904278994 CET49790443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:03.904337883 CET44349790216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:03.950067043 CET49790443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:03.950073957 CET44349790216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:03.997176886 CET49790443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:04.526787996 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:04.526981115 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:04.526994944 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:04.530513048 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:04.530586004 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:04.530909061 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:04.531027079 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:04.531029940 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:04.531074047 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:04.560307026 CET44349793216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:04.560503006 CET49793443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:04.560509920 CET44349793216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:04.563427925 CET44349793216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:04.563489914 CET49793443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:04.563828945 CET49793443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:04.563988924 CET49793443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:04.564059019 CET44349793216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:04.575731039 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:04.575737000 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:04.606060982 CET49793443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:04.606067896 CET44349793216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:04.621265888 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:04.651537895 CET49793443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.418378115 CET44349793216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.418549061 CET44349793216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.418656111 CET44349793216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.418677092 CET49793443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.418688059 CET44349793216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.418734074 CET49793443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.418751001 CET44349793216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.431343079 CET44349793216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.431441069 CET49793443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.431447029 CET44349793216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.437576056 CET44349793216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.438232899 CET49793443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.438239098 CET44349793216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.450109005 CET44349793216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.450160027 CET49793443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.450165033 CET44349793216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.456408978 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.456518888 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.456599951 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.456609964 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.456638098 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.456731081 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.456769943 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.460567951 CET44349793216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.460763931 CET49793443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.460947990 CET49793443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.460963011 CET44349793216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.472892046 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.473083019 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.473107100 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.473113060 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.473319054 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.478745937 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.499480009 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.499512911 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.499568939 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.499850035 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.499862909 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.528665066 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.528671026 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.575159073 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.577579021 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.620567083 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.620573997 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.648732901 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.648828030 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.648844957 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.648852110 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.648932934 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.654716015 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.664366961 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.664452076 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.664458990 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.678239107 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.678330898 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.678335905 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.691915989 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.692018032 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.692025900 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.705610991 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.705712080 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.705713987 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.705739975 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.705796003 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.719002962 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.731934071 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.732006073 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.732012987 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.732028961 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.732215881 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.745066881 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.757930040 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.758008957 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.758022070 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.771511078 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.771600008 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.771620035 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.771625996 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.771677971 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.784163952 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.834523916 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.834531069 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.842490911 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.842583895 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.842588902 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.843497038 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.843637943 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.843643904 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.852464914 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.852535009 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.852540016 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.856056929 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.856146097 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.856151104 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.864094019 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.864208937 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.864214897 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.876975060 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.877090931 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.877096891 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.877121925 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.877170086 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.889513969 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.901855946 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.901916981 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.901917934 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.901930094 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.902029037 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.914283991 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.925833941 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.925892115 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.925899029 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.937242985 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.937304974 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.937310934 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.947963953 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.948016882 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.948023081 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.983401060 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.983495951 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.983501911 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.984882116 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.985028982 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.985033989 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.988184929 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.988220930 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.988265991 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.988271952 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.988312960 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:05.991038084 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.001863956 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.001888037 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.001940966 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.001949072 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.002064943 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.005156994 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.013467073 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.013493061 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.013547897 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.013554096 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.013606071 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.021850109 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.030318975 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.030354023 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.030380011 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.030389071 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.030421972 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.038706064 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.043730021 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.043874025 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.043881893 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.045547962 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.045586109 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.045592070 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.050376892 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.050451994 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.050458908 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.055701017 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.055766106 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.055773973 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.060955048 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.061000109 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.061007023 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.073234081 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.073273897 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.073302031 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.073345900 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.073354006 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.073369980 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.076631069 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.076682091 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.076685905 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.081686020 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.081743956 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.081751108 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.086888075 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.086934090 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.086941004 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.092050076 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.092097998 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.092103004 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.097265005 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.097313881 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.097321033 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.102422953 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.102467060 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.102472067 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.106759071 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.108903885 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.108915091 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.111452103 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.112906933 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.113111973 CET49791443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:06.113122940 CET44349791172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:07.200417995 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:07.201543093 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:07.201562881 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:07.201970100 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:07.205334902 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:07.205440044 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:07.205477953 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:07.251322985 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:07.253062963 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.013350010 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.013475895 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.013614893 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.013662100 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.013673067 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.013797998 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.013803005 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.026355028 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.026438951 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.026494980 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.026503086 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.026606083 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.032598019 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.037339926 CET8049769199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.037381887 CET8049769199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.037448883 CET4976980192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.045166969 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.045362949 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.045370102 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.095273972 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.133171082 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.175826073 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.175836086 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.206443071 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.206628084 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.206643105 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.210449934 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.210566998 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.210572958 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.221667051 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.222016096 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.222023964 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.238235950 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.238409996 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.238416910 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.251548052 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.251704931 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.251713991 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.263173103 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.263349056 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.263356924 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.277293921 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.277462006 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.277468920 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.289709091 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.289926052 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.289932966 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.302344084 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.302611113 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.302619934 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.315407991 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.315582037 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.315588951 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.328058004 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.328239918 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.328248024 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.341196060 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.341250896 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.341259003 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.354510069 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.354566097 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.354571104 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.399492979 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.399547100 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.399554014 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.404074907 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.404126883 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.404133081 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.409806967 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.409895897 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.409902096 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.422081947 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.422149897 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.422164917 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.434159040 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.434231043 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.434238911 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.445732117 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.445822954 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.445831060 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.457725048 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.457798958 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.457839966 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.457858086 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.458045959 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.469008923 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.480557919 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.480638981 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.480678082 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.480689049 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.480863094 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.492135048 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.502954006 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.503073931 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.503094912 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.503107071 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.503232956 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.513854980 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.523406982 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.523483038 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.523495913 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.533624887 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.533675909 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.533687115 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.543016911 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.543052912 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.543333054 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.543340921 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.543540955 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.552221060 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.561417103 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.561464071 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.561472893 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.569338083 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.569406986 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.569412947 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.586412907 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.586518049 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.586568117 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.586591005 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.586648941 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.587950945 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.596216917 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.596306086 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.598964930 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.598974943 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.599062920 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.600820065 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.602421999 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.602477074 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.602497101 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.606878042 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.607336998 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.607345104 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.612747908 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.612806082 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.612813950 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.616974115 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.617052078 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.617058039 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.622448921 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.622504950 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.622513056 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.628647089 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.628819942 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.628832102 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.631880045 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.632117033 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.632122993 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.636662006 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.636770010 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.636775970 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.641716003 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.641782045 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.641788006 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.646502018 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.646670103 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.646677017 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.651833057 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.651917934 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.651926041 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.656584978 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.656639099 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.656647921 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.660537004 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.660866022 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.660875082 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.666419029 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.666513920 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.666783094 CET49799443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.666801929 CET44349799216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.748171091 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.748209953 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.815417051 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.815490007 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.815546036 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.815903902 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.815932035 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.867918968 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.868022919 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.868253946 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.924124956 CET49812443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.924148083 CET44349812172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.924213886 CET49812443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.924377918 CET49813443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.924401999 CET44349813172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.924447060 CET49813443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.924995899 CET49813443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.925009966 CET44349813172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.925282001 CET49812443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.925301075 CET44349812172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:09.074091911 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:09.080785990 CET4977680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:09.127619982 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:09.200536966 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:09.403393984 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:09.403420925 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:09.403470993 CET4977680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:09.843178988 CET44349775142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:09.843235016 CET44349775142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:09.843355894 CET49775443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.231215000 CET49775443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.231254101 CET44349775142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.231425047 CET49790443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.231888056 CET49814443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.231967926 CET44349814216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.232073069 CET49814443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.232249022 CET49814443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.232278109 CET44349814216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.275332928 CET44349790216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.657021046 CET8049778199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.657098055 CET8049778199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.657181025 CET4977880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.657459021 CET8049777199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.657922983 CET4977780192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.658186913 CET8049778199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.658235073 CET4977880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.667007923 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.668093920 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.668119907 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.669194937 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.669260025 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.670121908 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.670190096 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.670259953 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.674683094 CET4977780192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.715334892 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.721257925 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.721296072 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.768465042 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.796386957 CET8049777199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.833340883 CET44349813172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.836455107 CET44349812172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.853974104 CET49812443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.853993893 CET44349812172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.854676962 CET44349812172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.854705095 CET44349812172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.854774952 CET49812443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.854784012 CET44349812172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.854825974 CET49812443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.855751991 CET44349812172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.857214928 CET49813443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.857249022 CET44349813172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.858800888 CET44349813172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.858850956 CET44349813172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.858875990 CET49813443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.858891010 CET44349813172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.858918905 CET49813443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.858933926 CET49813443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.861444950 CET44349813172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.904700994 CET49812443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.904699087 CET49813443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.917774916 CET49812443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.917875051 CET44349812172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.920852900 CET49812443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.920861959 CET44349812172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.924125910 CET49813443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.924288988 CET49813443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.924294949 CET44349813172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.924386024 CET44349813172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.934689999 CET44349790216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.935139894 CET44349790216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.935209036 CET49790443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.936021090 CET49790443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.936065912 CET44349790216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.968259096 CET49812443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.968903065 CET49813443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.968924999 CET44349813172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.017637014 CET49813443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.499593973 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.499639034 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.499696970 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.499705076 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.499761105 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.499784946 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.499810934 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.499833107 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.508403063 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.516689062 CET44349813172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.518650055 CET44349812172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.518692970 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.518757105 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.518807888 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.519692898 CET44349813172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.519756079 CET49813443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.520137072 CET49813443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.520150900 CET44349813172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.521210909 CET44349812172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.521255970 CET49812443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.521956921 CET49812443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.521975994 CET44349812172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.530497074 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.530553102 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.530585051 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.578660965 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.619294882 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.668631077 CET49820443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.668687105 CET44349820172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.668757915 CET49820443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.668914080 CET49821443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.669029951 CET44349821172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.669092894 CET49821443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.669151068 CET49820443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.669167995 CET44349820172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.669316053 CET49821443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.669373989 CET44349821172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.674361944 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.674382925 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.691451073 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.691512108 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.691553116 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.696443081 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.696490049 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.696501017 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.705849886 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.705920935 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.705962896 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.719414949 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.719502926 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.719522953 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.732851982 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.732986927 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.733037949 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.746417999 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.746520996 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.746540070 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.760021925 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.760083914 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.760102034 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.772655964 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.772763968 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.772778988 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.785552025 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.785619974 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.785651922 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.798219919 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.798315048 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.798340082 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.812838078 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.812964916 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.812983036 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.823395014 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.823465109 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.823503971 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.836370945 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.836436987 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.836456060 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.877582073 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.883390903 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.885867119 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.885947943 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.885974884 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.892157078 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.892231941 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.892246962 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.899068117 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.899260044 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.899275064 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.904268026 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.904345036 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.904360056 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.909218073 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.909280062 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.909295082 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.919194937 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.919284105 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.919298887 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.929395914 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.929506063 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.929523945 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.939507008 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.939621925 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.939644098 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.949800014 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.949873924 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.949891090 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.959400892 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.959490061 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.959510088 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.969568968 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.969660997 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.969682932 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.979610920 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.979703903 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.979727983 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.989478111 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.989572048 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.989589930 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.003529072 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.003602028 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.003617048 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.009910107 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.009980917 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.009994984 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.019133091 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.019196987 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.019211054 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.027863979 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.027944088 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.027976036 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.036777973 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.036854982 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.036870956 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.037626028 CET44349814216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.037827015 CET49814443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.037858009 CET44349814216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.038145065 CET44349814216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.038414955 CET49814443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.038475037 CET44349814216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.038525105 CET49814443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.045397043 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.045478106 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.045492887 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.053711891 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.053777933 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.053792000 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.061965942 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.062031031 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.062047005 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.071820974 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.071892023 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.071907997 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.075866938 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.075942039 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.075958014 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.080801964 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.080868959 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.080885887 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.083339930 CET44349814216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.086038113 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.086097956 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.086113930 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.090811014 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.090873003 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.090897083 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.095917940 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.095980883 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.095997095 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.100951910 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.101191998 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.101206064 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.105967999 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.106040001 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.106055975 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.110605001 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.110661983 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.110676050 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.115590096 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.115648031 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.115664005 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.120420933 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.120482922 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.120497942 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.125202894 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.125266075 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.125282049 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.129993916 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.130048990 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.130064011 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.134865046 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.134932995 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.134948969 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.135020018 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.135071993 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.135235071 CET49811443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.135271072 CET44349811216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.883167982 CET44349814216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.883229017 CET44349814216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.883330107 CET49814443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.884076118 CET49814443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:12.884116888 CET44349814216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.372025013 CET44349820172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.398515940 CET49820443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.398541927 CET44349820172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.399034977 CET44349820172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.399050951 CET44349820172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.399105072 CET49820443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.399113894 CET44349820172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.399142981 CET49820443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.399154902 CET49820443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.399735928 CET44349820172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.406791925 CET49820443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.406863928 CET44349820172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.406965971 CET49820443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.406975031 CET44349820172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.455630064 CET49820443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.559092045 CET44349821172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.559391022 CET49821443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.559458971 CET44349821172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.559835911 CET44349821172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.559849977 CET44349821172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.559922934 CET49821443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.559942961 CET44349821172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.559987068 CET49821443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.560444117 CET44349821172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.561463118 CET49821443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.561553955 CET44349821172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.565324068 CET49821443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.565337896 CET44349821172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:13.611893892 CET49821443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:14.059806108 CET44349820172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:14.062397957 CET44349820172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:14.062484026 CET49820443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:14.063064098 CET49820443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:14.063083887 CET44349820172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:14.245707035 CET44349821172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:14.248261929 CET44349821172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:14.248480082 CET49821443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:14.248589039 CET49821443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:14.248631001 CET44349821172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:19.068813086 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:19.068911076 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:19.404577017 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:19.404676914 CET4977680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:20.603255987 CET4977680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:20.603318930 CET4976880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:20.723298073 CET8049776199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:20.723332882 CET8049768199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:23.918872118 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:23.920977116 CET4976980192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:23.921041012 CET4976980192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:24.039088011 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:24.039208889 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:24.039499044 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:24.040935993 CET8049769199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:24.040952921 CET8049769199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:24.159269094 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.135797977 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.135812998 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.135823011 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.135869980 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.185034037 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.351389885 CET49850443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.351454973 CET44349850142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.351528883 CET49850443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.351838112 CET49850443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.351850986 CET44349850142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.372153997 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.491982937 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.692532063 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.692549944 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.692573071 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.692584038 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.692596912 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.692609072 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.692609072 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.692621946 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.692646980 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.692681074 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.693443060 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.693490028 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.700702906 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.701798916 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.701844931 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.709007978 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.709024906 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.709074974 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.717370987 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.767992973 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.812552929 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.859857082 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.884747028 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.884840012 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.884884119 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.888494015 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.889344931 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.889389038 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.896547079 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.897006035 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.897054911 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.904634953 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.905494928 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.905563116 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.912453890 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.914247036 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.914307117 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.920511961 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.922180891 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.922231913 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.928457022 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.928498030 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.928544998 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.936362982 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.941370010 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.946229935 CET4977880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.946369886 CET4977880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.947130919 CET4985480192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.061304092 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.061343908 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.065870047 CET8049778199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.065898895 CET8049778199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.066797972 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.066874981 CET4985480192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.067087889 CET4985480192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.189740896 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.315964937 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.316267014 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.316334009 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.319904089 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.320538998 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.320590019 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.327846050 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.330658913 CET4985580192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.334091902 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.334207058 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.334295034 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.334532022 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.334568977 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.377525091 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.450336933 CET8049855199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.450438976 CET4985580192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.450632095 CET4985580192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.570298910 CET8049855199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.049742937 CET44349850142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.050204992 CET49850443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.050245047 CET44349850142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.050534010 CET44349850142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.050888062 CET49850443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.050951958 CET44349850142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.095494986 CET49850443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.166877985 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.166959047 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.166996002 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.167030096 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.167082071 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.167113066 CET4985480192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.167114973 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.167150974 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.167185068 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.167220116 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.167256117 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.167282104 CET4985480192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.167356014 CET4985480192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.286916018 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.286952019 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.287113905 CET4985480192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.358681917 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.358808994 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.358877897 CET4985480192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.361218929 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.361242056 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.361298084 CET4985480192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.369564056 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.369627953 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.369671106 CET4985480192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.378119946 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.378165007 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.378213882 CET4985480192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.386374950 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.386410952 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.386459112 CET4985480192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.394923925 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.394987106 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.395050049 CET4985480192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.403219938 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.403301954 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.403342009 CET4985480192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.411572933 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.411590099 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.411644936 CET4985480192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.420171976 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.420241117 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.420289993 CET4985480192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.428467035 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.470521927 CET4985480192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.547179937 CET8049855199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.547233105 CET8049855199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.547247887 CET8049855199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.547295094 CET4985580192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.595491886 CET4985580192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.038376093 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.072618008 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.072662115 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.073189974 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.086061001 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.086211920 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.086236000 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.086270094 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.126791954 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.879215956 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.879266024 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.879297018 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.879343987 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.879461050 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.879498959 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.879518032 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.883424997 CET49865443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.883470058 CET44349865216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.883543015 CET49865443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.883836985 CET49865443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.883848906 CET44349865216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.892373085 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.892456055 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.892467976 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.898520947 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.898612976 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.898623943 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.913305044 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.913397074 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.913423061 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.954907894 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:28.999581099 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.048866987 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.048887968 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.070995092 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.071119070 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.071146965 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.081337929 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.081394911 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.081406116 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.092875957 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.092931032 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.092941046 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.114984035 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.115086079 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.115108013 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.123686075 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.123775005 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.123807907 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.131786108 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.131846905 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.131861925 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.145493984 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.145576954 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.145587921 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.159254074 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.159317970 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.159323931 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.192173004 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.192229033 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.192236900 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.230520010 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.230609894 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.230618000 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.243520021 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.243587971 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.243597031 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.262377977 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.262465954 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.262479067 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.297173977 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.297291040 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.297297001 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.303566933 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.303625107 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.303632975 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.308052063 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.308111906 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.308119059 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.312474012 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.312534094 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.312561035 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.317989111 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.318041086 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.318051100 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.322068930 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.322143078 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.322149992 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.325217009 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.325285912 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.325293064 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.328638077 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.328704119 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.328711033 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.336848021 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.336925030 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.336935043 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.348419905 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.348475933 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.348495007 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.359179974 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.359276056 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.359286070 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.370129108 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.370208979 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.370240927 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.381033897 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.381112099 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.381124020 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.414829016 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.414899111 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.414927959 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.428858995 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.428932905 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.428961992 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.449644089 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.449717999 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.449747086 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.454657078 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.454726934 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.454758883 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.474642038 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.474791050 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.474829912 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.474852085 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.474899054 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.482625008 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.486537933 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.486574888 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.486601114 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.486630917 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.486676931 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.493464947 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.498192072 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.498259068 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.498286009 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.504707098 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.504769087 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.504792929 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.511384964 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.511451960 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.511480093 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.523433924 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.523484945 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.523494005 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.523525000 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.523565054 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.531025887 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.535161972 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.535192013 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.535229921 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.535258055 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.535295963 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.537666082 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.540143013 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.540204048 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.540210962 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.559300900 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.559350967 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.559360027 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.559372902 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.559432983 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.575748920 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.588658094 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.588697910 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.588730097 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.588743925 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.588799000 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.591650009 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.592133999 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.592195034 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.592204094 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.594526052 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.594568968 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.594575882 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.597948074 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.597996950 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.597999096 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.598006964 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.598043919 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.598051071 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.598073006 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.598118067 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.598284006 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.598304033 CET44349856142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.598316908 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.598346949 CET49856443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.717540979 CET49867443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.717592001 CET44349867216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.717791080 CET49867443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.718801975 CET49868443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.718849897 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.718913078 CET49868443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.719048977 CET49867443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.719059944 CET44349867216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.719199896 CET49868443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:29.719213009 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:30.589253902 CET44349865216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:30.589566946 CET49865443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:30.589587927 CET44349865216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:30.589860916 CET44349865216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:30.590202093 CET49865443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:30.590244055 CET44349865216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:30.643013954 CET49865443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:31.427253008 CET44349867216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:31.427609921 CET49867443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:31.427681923 CET44349867216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:31.428035021 CET44349867216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:31.428324938 CET49867443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:31.428385973 CET44349867216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:31.428448915 CET49867443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:31.433499098 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:31.433747053 CET49868443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:31.433768034 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:31.434088945 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:31.434564114 CET49868443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:31.434668064 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:31.434743881 CET49868443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:31.434770107 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:31.471352100 CET44349867216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:31.482595921 CET49867443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.308677912 CET44349867216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.308717012 CET44349867216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.308830976 CET49867443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.308857918 CET44349867216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.309653044 CET44349867216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.309708118 CET49867443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.310025930 CET49867443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.310025930 CET49867443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.310046911 CET44349867216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.310103893 CET49867443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.312361956 CET49878443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.312397003 CET44349878216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.312468052 CET49878443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.313425064 CET49878443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.313435078 CET44349878216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.588566065 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.588680029 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.588767052 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.588805914 CET49868443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.588820934 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.588979959 CET49868443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.588985920 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.596657038 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.597958088 CET49868443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.597964048 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.611032963 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.611196995 CET49868443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.611202955 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.620440006 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.620938063 CET49868443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.620944023 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.663348913 CET49868443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.707942963 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.758553982 CET49868443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.758563042 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.783885956 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.784096956 CET49868443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.784101963 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.793145895 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.793226004 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.793268919 CET49868443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.793273926 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.793333054 CET49868443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.800566912 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.810339928 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.810399055 CET49868443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.810404062 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.819171906 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.819322109 CET49868443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.819327116 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.829092979 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.829159021 CET49868443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.829164982 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.842112064 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.842195988 CET49868443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.842201948 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.854690075 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.854742050 CET49868443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.854756117 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.867693901 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.867886066 CET49868443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.867894888 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.868017912 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.868077040 CET49868443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.869733095 CET49868443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.869746923 CET44349868216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.964318991 CET49879443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.964340925 CET44349879172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.964407921 CET49879443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.964996099 CET49879443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.965010881 CET44349879172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.966439009 CET49880443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.966464043 CET44349880172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.966600895 CET49880443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.966875076 CET49880443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.966895103 CET44349880172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.967694998 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.967725992 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:33.087296963 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:33.087322950 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:33.087416887 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:33.087455034 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:33.101656914 CET49881443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:33.101700068 CET44349881142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:33.101757050 CET49881443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:33.103794098 CET49881443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:33.103805065 CET44349881142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:33.288320065 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:33.292506933 CET4985580192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:33.330401897 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:33.412095070 CET8049855199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:33.615329027 CET8049855199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:33.615480900 CET8049855199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:33.615521908 CET4985580192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.017916918 CET44349878216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.018183947 CET49878443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.018196106 CET44349878216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.018502951 CET44349878216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.018812895 CET49878443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.018857956 CET44349878216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.019217014 CET49878443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.063321114 CET44349878216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.468292952 CET49865443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.468720913 CET49889443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.468739033 CET44349889216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.472202063 CET49889443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.472408056 CET49889443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.472418070 CET44349889216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.515331984 CET44349865216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.923970938 CET44349881142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.924545050 CET49881443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.924602032 CET44349881142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.925595999 CET44349881142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.925677061 CET49881443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.927618027 CET49881443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.927678108 CET44349881142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.928145885 CET49881443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.928160906 CET44349881142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.954598904 CET44349880172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.954785109 CET49880443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.954792023 CET44349880172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.955135107 CET44349880172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.955411911 CET49880443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.955463886 CET44349880172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.955517054 CET49880443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.956393957 CET44349879172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.956787109 CET49879443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.956794024 CET44349879172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.957178116 CET44349879172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.957526922 CET49879443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.957592010 CET44349879172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.957779884 CET49879443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:34.972420931 CET49881443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.003319025 CET44349879172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.003320932 CET44349880172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.012866020 CET44349878216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.013199091 CET49878443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.013225079 CET44349878216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.013264894 CET49878443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.190551043 CET44349865216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.191090107 CET44349865216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.191133976 CET49865443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.191824913 CET49865443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.191839933 CET44349865216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.191850901 CET49865443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.191881895 CET49865443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.659845114 CET49891443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.659872055 CET44349891172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.659940004 CET49891443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.660154104 CET49891443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.660175085 CET44349891172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.759382010 CET44349880172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.761770010 CET44349880172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.761842966 CET49880443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.762518883 CET49880443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.762533903 CET44349880172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.765187979 CET44349879172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.768313885 CET44349879172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.771374941 CET49879443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.771791935 CET49879443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.771802902 CET44349879172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.772281885 CET49892443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.772305965 CET44349892172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.775384903 CET49892443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.775667906 CET49892443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.775685072 CET44349892172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.778135061 CET49893443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.778157949 CET44349893172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.778227091 CET49893443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.778384924 CET49893443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.778397083 CET44349893172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.821369886 CET44349881142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.821446896 CET44349881142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.821516991 CET49881443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.822916031 CET49881443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.822936058 CET44349881142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.827162027 CET49894443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.827179909 CET44349894172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.827254057 CET49894443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.827409983 CET49894443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.827419043 CET44349894172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:36.243824959 CET44349889216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:36.271964073 CET49889443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:36.271972895 CET44349889216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:36.272286892 CET44349889216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:36.272943020 CET49889443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:36.272996902 CET44349889216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:36.273093939 CET49889443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:36.314291954 CET49889443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:36.314301014 CET44349889216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:36.750616074 CET44349850142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:36.750678062 CET44349850142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:36.750720024 CET49850443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.078505039 CET44349889216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.078563929 CET44349889216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.078725100 CET49889443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.168205976 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.168421984 CET4985480192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.334167004 CET49889443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.334182978 CET44349889216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.357091904 CET44349891172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.376666069 CET49891443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.376682997 CET44349891172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.377790928 CET44349891172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.427340984 CET49891443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.460455894 CET49891443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.460736990 CET44349891172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.503345013 CET49891443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.519262075 CET44349894172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.519546032 CET49894443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.519560099 CET44349894172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.519872904 CET44349894172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.520157099 CET49894443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.520217896 CET44349894172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.520612955 CET49894443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.563319921 CET44349894172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.708302021 CET44349892172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.708499908 CET49892443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.708522081 CET44349892172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.708931923 CET44349892172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.709252119 CET49892443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.709378958 CET49892443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.709405899 CET44349892172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.711529016 CET44349893172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.711718082 CET49893443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.711728096 CET44349893172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.712085009 CET44349893172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.712413073 CET49893443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.712462902 CET44349893172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.712557077 CET49893443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.752382994 CET49892443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:37.755320072 CET44349893172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:38.334454060 CET4985480192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:38.334505081 CET49850443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:38.334517002 CET44349850142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:38.396966934 CET44349892172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:38.399331093 CET44349892172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:38.399436951 CET49892443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:38.399698019 CET49892443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:38.399718046 CET44349892172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:38.400657892 CET44349893172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:38.405016899 CET44349893172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:38.405082941 CET49893443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:38.405303001 CET49893443192.168.2.7172.217.17.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:38.405317068 CET44349893172.217.17.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:38.418325901 CET44349894172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:38.418431997 CET44349894172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:38.418473959 CET49894443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:38.419065952 CET49894443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:38.419074059 CET44349894172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:38.454082966 CET8049854199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:43.288913012 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:43.288997889 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:43.615046024 CET8049855199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:43.615196943 CET4985580192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:44.604492903 CET4985580192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:44.604523897 CET4984680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:44.724100113 CET8049855199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:44.724138975 CET8049846199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:46.626983881 CET49924443192.168.2.7199.59.243.205
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:46.627038002 CET44349924199.59.243.205192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:46.627098083 CET49924443192.168.2.7199.59.243.205
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:46.627325058 CET49924443192.168.2.7199.59.243.205
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:46.627336025 CET44349924199.59.243.205192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:47.048022032 CET44349891172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:47.048176050 CET44349891172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:47.048237085 CET49891443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:47.879854918 CET44349924199.59.243.205192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:47.881711006 CET49924443192.168.2.7199.59.243.205
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:47.881736994 CET44349924199.59.243.205192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:47.882966042 CET44349924199.59.243.205192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:47.883054018 CET49924443192.168.2.7199.59.243.205
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:47.884022951 CET49924443192.168.2.7199.59.243.205
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:47.884093046 CET44349924199.59.243.205192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:47.884320021 CET49924443192.168.2.7199.59.243.205
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:47.884327888 CET44349924199.59.243.205192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:47.925782919 CET49924443192.168.2.7199.59.243.205
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:48.313749075 CET44349924199.59.243.205192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:48.313930035 CET44349924199.59.243.205192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:48.314063072 CET49924443192.168.2.7199.59.243.205
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:48.337789059 CET49924443192.168.2.7199.59.243.205
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:48.337810993 CET44349924199.59.243.205192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:48.836169958 CET49891443192.168.2.7172.217.19.164
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:48.836189985 CET44349891172.217.19.164192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:49.370646954 CET49930443192.168.2.7159.127.64.159
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:49.370735884 CET44349930159.127.64.159192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:49.370803118 CET49930443192.168.2.7159.127.64.159
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:49.371031046 CET49930443192.168.2.7159.127.64.159
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:49.371059895 CET44349930159.127.64.159192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:50.981198072 CET44349930159.127.64.159192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:50.995431900 CET49930443192.168.2.7159.127.64.159
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:50.995481014 CET44349930159.127.64.159192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:50.996079922 CET44349930159.127.64.159192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:50.996145964 CET49930443192.168.2.7159.127.64.159
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:50.997076988 CET44349930159.127.64.159192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:50.997134924 CET49930443192.168.2.7159.127.64.159
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.102437019 CET49930443192.168.2.7159.127.64.159
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.102608919 CET44349930159.127.64.159192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.102698088 CET49930443192.168.2.7159.127.64.159
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.102725029 CET44349930159.127.64.159192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.305695057 CET49930443192.168.2.7159.127.64.159
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.793869972 CET44349930159.127.64.159192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.793930054 CET44349930159.127.64.159192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.793998957 CET49930443192.168.2.7159.127.64.159
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.794048071 CET44349930159.127.64.159192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.794095039 CET49930443192.168.2.7159.127.64.159
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.808288097 CET44349930159.127.64.159192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.808363914 CET49930443192.168.2.7159.127.64.159
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.808394909 CET44349930159.127.64.159192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.825057983 CET44349930159.127.64.159192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.825079918 CET44349930159.127.64.159192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.825114012 CET49930443192.168.2.7159.127.64.159
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.825154066 CET44349930159.127.64.159192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.825172901 CET49930443192.168.2.7159.127.64.159
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.858664036 CET44349930159.127.64.159192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.858688116 CET44349930159.127.64.159192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.858716011 CET49930443192.168.2.7159.127.64.159
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.858726025 CET44349930159.127.64.159192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.858746052 CET44349930159.127.64.159192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.858771086 CET49930443192.168.2.7159.127.64.159
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.858773947 CET44349930159.127.64.159192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.858822107 CET49930443192.168.2.7159.127.64.159
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.858823061 CET49930443192.168.2.7159.127.64.159
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.925112009 CET49930443192.168.2.7159.127.64.159
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.925311089 CET44349930159.127.64.159192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:51.925390959 CET49930443192.168.2.7159.127.64.159
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:16.910710096 CET50003443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:16.910758972 CET44350003103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:16.910969973 CET50003443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:16.912147045 CET50003443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:16.912168026 CET44350003103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:18.453411102 CET44350003103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:18.453680992 CET50003443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:18.453713894 CET44350003103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:18.454241991 CET44350003103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:18.454301119 CET50003443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:18.455235958 CET44350003103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:18.455286026 CET50003443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:18.456701994 CET50003443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:18.456798077 CET44350003103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:18.457379103 CET50003443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:18.457385063 CET44350003103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:18.535990000 CET50003443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:18.986129045 CET44350003103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:18.986238956 CET44350003103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:18.986320972 CET50003443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:18.992085934 CET50003443192.168.2.7103.224.182.253
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:18.992132902 CET44350003103.224.182.253192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:19.137063980 CET50010443192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:19.137118101 CET44350010199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:19.137197971 CET50010443192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:19.137419939 CET50010443192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:19.137442112 CET44350010199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:20.393091917 CET44350010199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:20.431103945 CET50010443192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:20.431133986 CET44350010199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:20.433401108 CET44350010199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:20.433475971 CET50010443192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:20.583324909 CET50010443192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:20.583756924 CET44350010199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:20.583954096 CET50010443192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:20.583990097 CET44350010199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:20.646470070 CET50010443192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:20.904685974 CET44350010199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:20.905005932 CET44350010199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:20.905067921 CET50010443192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:20.906172037 CET50010443192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:20.906199932 CET44350010199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:20.913610935 CET50016443192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:20.913670063 CET44350016199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:20.913732052 CET50016443192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:20.914071083 CET50016443192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:20.914093971 CET44350016199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:21.023875952 CET50017443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:21.023932934 CET44350017142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:21.023993969 CET50017443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:21.024425983 CET50017443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:21.024441957 CET44350017142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.135953903 CET44350016199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.136599064 CET50016443192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.136636972 CET44350016199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.137118101 CET44350016199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.137594938 CET50016443192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.137674093 CET44350016199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.147829056 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.267380953 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.268318892 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.268939018 CET5002080192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.269107103 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.347358942 CET44350016199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.347589970 CET50016443192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.347632885 CET50016443192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.388340950 CET8050020199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.388588905 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.388710976 CET5002080192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.726118088 CET44350017142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.729562998 CET50017443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.729588985 CET44350017142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.733334064 CET44350017142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.733412981 CET50017443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.734728098 CET50017443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.734806061 CET44350017142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.815593958 CET50017443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.815630913 CET44350017142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.934211969 CET50017443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.388153076 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.388231039 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.388279915 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.450037003 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.681888103 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.682867050 CET50025443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.682929993 CET44350025142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.682993889 CET50025443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.683237076 CET50025443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.683249950 CET44350025142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.801457882 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.801469088 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.801475048 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.801480055 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.801486969 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.801492929 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.801503897 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.801508904 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.801521063 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.801533937 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.801546097 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.801553011 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.801821947 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.801821947 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.928097963 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.928113937 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.928544044 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.932055950 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.969183922 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.969206095 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.969264984 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.970695972 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.970752954 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.971113920 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.976790905 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.976865053 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.977943897 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.986887932 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.986906052 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.987098932 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.994509935 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.994990110 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.995062113 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.001761913 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.003731966 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.004091024 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.010826111 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.011091948 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.011168003 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.017535925 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.017601013 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.017776966 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.024343014 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.144293070 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.205009937 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.320930958 CET5002780192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.324856997 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.328068972 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.328330994 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.351938009 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.352621078 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.356031895 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.356139898 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.356159925 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.356206894 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.364486933 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.397984982 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.398036003 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.398129940 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.398372889 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.398386002 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.401314020 CET5003080192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.424820900 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.440541983 CET8050027199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.440689087 CET5002780192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.441068888 CET5002780192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.447922945 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.522325039 CET8050030199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.525656939 CET5003080192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.562025070 CET8050027199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.378309011 CET44350025142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.412235022 CET50025443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.412271023 CET44350025142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.416471004 CET44350025142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.416546106 CET50025443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.417607069 CET50025443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.417802095 CET44350025142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.425112963 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.425137043 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.425157070 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.425172091 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.425183058 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.425198078 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.425220013 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.425224066 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.425240993 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.425256014 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.425273895 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.425295115 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.425559044 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.425575018 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.425620079 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.472673893 CET50025443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.472728968 CET44350025142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.518083096 CET50025443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.544980049 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.545017004 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.545058966 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.548640966 CET8050027199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.548835039 CET8050027199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.548893929 CET5002780192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.617185116 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.617237091 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.617326975 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.621264935 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.622869968 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.622888088 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.622931957 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.631221056 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.631299973 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.631305933 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.639669895 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.639693022 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.639741898 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.648123980 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.648200989 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.648216009 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.656574965 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.656636953 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.656656981 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.664978981 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.665028095 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.665097952 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.673332930 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.673409939 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.673518896 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.681834936 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.681931019 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:26.094044924 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:26.095557928 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:26.095593929 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:26.097044945 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:26.097107887 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:26.099406958 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:26.099492073 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:26.099597931 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:26.099611998 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:26.311350107 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:26.311525106 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.041197062 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.041265965 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.041307926 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.041328907 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.041341066 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.041352987 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.041394949 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.055337906 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.055377960 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.055428982 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.055454016 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.055512905 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.063617945 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.072194099 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.072259903 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.072272062 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.112163067 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.160830021 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.206099033 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.206125021 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.222301006 CET50040443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.222358942 CET44350040216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.222460985 CET50040443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.222682953 CET50040443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.222702026 CET44350040216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.231688976 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.231755972 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.231762886 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.236531973 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.236586094 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.236591101 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.247817039 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.247884989 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.247889996 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.261534929 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.261611938 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.261619091 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.275145054 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.275221109 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.275226116 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.288922071 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.288976908 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.288999081 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.302213907 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.302314043 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.302320004 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.314526081 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.314600945 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.314625025 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.327471018 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.327656984 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.327680111 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.340709925 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.340816021 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.340840101 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.354715109 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.354770899 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.354794979 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.365535975 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.365650892 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.365674973 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.378613949 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.378695011 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.378720045 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.424693108 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.424746990 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.426095963 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.426207066 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.426230907 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.432472944 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.432539940 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.432563066 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.439205885 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.439289093 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.439311028 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.448998928 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.449084997 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.449107885 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.459635973 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.459716082 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.459726095 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.472707987 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.472832918 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.472841978 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.485316992 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.485388994 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.485414028 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.498085022 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.498146057 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.498172045 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.510615110 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.510706902 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.510732889 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.522051096 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.522136927 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.522160053 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.533767939 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.533845901 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.533855915 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.544420004 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.544514894 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.544524908 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.555356026 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.555457115 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.555464983 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.565393925 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.565520048 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.565529108 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.574980021 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.575068951 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.575103045 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.591085911 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.591166973 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.591196060 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.593492031 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.593553066 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.593561888 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.603125095 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.603245020 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.603255987 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.611694098 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.611793041 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.611820936 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.620244026 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.620322943 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.620352983 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.625576973 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.625694990 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.625721931 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.630482912 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.630553961 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.630578995 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.641859055 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.641931057 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.641959906 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.643831968 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.643910885 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.643919945 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.646833897 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.646897078 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.646908998 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.650947094 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.651004076 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.651012897 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.655694962 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.655886889 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.655904055 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.662062883 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.662141085 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.662151098 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.665695906 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.665774107 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.665810108 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.670869112 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.670924902 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.670936108 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.676117897 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.676167011 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.676177979 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.681948900 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.682132006 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.682148933 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.686152935 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.686225891 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.686258078 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.691001892 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.691078901 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.691099882 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.696166039 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.696254969 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.696285009 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.696388006 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.696433067 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.696789026 CET50029443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.696810007 CET44350029142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.877691984 CET50042443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.877809048 CET44350042216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.877891064 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.877902985 CET50042443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.878006935 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.878077984 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.878115892 CET50042443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.878150940 CET44350042216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.878252029 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.878284931 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:28.916713953 CET44350040216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:28.917009115 CET50040443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:28.917030096 CET44350040216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:28.918431997 CET44350040216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:28.918492079 CET50040443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:28.920090914 CET50040443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:28.920157909 CET44350040216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:28.974266052 CET50040443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:28.974291086 CET44350040216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:29.019751072 CET50040443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:29.572788000 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:29.573216915 CET44350042216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:29.573374033 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:29.573402882 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:29.573489904 CET50042443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:29.573520899 CET44350042216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:29.574873924 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:29.574944019 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:29.574949980 CET44350042216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:29.575006962 CET50042443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:29.575440884 CET50042443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:29.575536966 CET44350042216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:29.575742960 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:29.575830936 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:29.575920105 CET50042443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:29.575930119 CET44350042216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:29.575964928 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:29.575978994 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:29.625618935 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:29.625669003 CET50042443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.381264925 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.381325006 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.381371021 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.381385088 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.381411076 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.381457090 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.381463051 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.394601107 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.394650936 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.394655943 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.400784016 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.400831938 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.400850058 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.413233042 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.413295031 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.413309097 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.453226089 CET44350042216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.453279018 CET44350042216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.453316927 CET44350042216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.453325987 CET50042443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.453346014 CET44350042216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.453386068 CET50042443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.453397989 CET44350042216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.461273909 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.466656923 CET44350042216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.466725111 CET50042443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.466732979 CET44350042216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.471204996 CET44350042216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.471273899 CET50042443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.471280098 CET44350042216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.500888109 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.510802984 CET50042443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.510811090 CET44350042216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.542124987 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.542165041 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.562967062 CET50042443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.572938919 CET44350042216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.573071957 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.573159933 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.573163986 CET44350042216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.573182106 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.573215961 CET50042443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.573807001 CET50042443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.573821068 CET44350042216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.578083992 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.578177929 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.578197956 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.581594944 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.581636906 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.581712961 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.581991911 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.582003117 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.592185020 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.592309952 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.592339039 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.602998018 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.603060961 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.603080988 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.616586924 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.616667032 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.616693020 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.630563021 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.630633116 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.630660057 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.643273115 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.643336058 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.643362045 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.656177998 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.656245947 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.656276941 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.668905973 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.668996096 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.669017076 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.681724072 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.681783915 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.681803942 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.694423914 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.694487095 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.694504976 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.707283020 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.707421064 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.707442999 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.719949007 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.720038891 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.720062017 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.760202885 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.765208006 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.767688990 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.767802954 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.767818928 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.774581909 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.774643898 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.774657011 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.781227112 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.781282902 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.781296015 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.788907051 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.788968086 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.788980961 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.798752069 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.798830986 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.798855066 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.810081005 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.810152054 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.810164928 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.821989059 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.822067022 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.822103024 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.833276033 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.833339930 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.833378077 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.844768047 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.844818115 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.844831944 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.856211901 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.856323004 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.856347084 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.866875887 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.866956949 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.866981030 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.877444983 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.877525091 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.877552032 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.887562037 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.887649059 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.887674093 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.897490978 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.897552013 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.897568941 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.907489061 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.907574892 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.907592058 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.916910887 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.917006969 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.917021990 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.925302029 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.925403118 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.925421000 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.933432102 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.933526039 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.933549881 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.941576958 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.941632986 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.941658020 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.949790001 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.949852943 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.949871063 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.958131075 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.958198071 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.958223104 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.966379881 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.966445923 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.966464043 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.975946903 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.976032019 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.976047039 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.977879047 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.977953911 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.977967024 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.981654882 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.981707096 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.981718063 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.986809969 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.986898899 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.986917973 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.991751909 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.991801023 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.991817951 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.996799946 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.996850967 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:30.996872902 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:31.001853943 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:31.001912117 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:31.001923084 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:31.006738901 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:31.006798983 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:31.006809950 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:31.011828899 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:31.011890888 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:31.011902094 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:31.016949892 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:31.017010927 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:31.017023087 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:31.022119045 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:31.022208929 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:31.022233009 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:31.027415991 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:31.027482033 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:31.027497053 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:31.032017946 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:31.032077074 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:31.032089949 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:31.032207012 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:31.032246113 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:31.032257080 CET44350043142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:31.032277107 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:31.032305002 CET50043443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:32.274194956 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:32.274709940 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:32.274739027 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:32.275119066 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:32.275818110 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:32.275906086 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:32.275998116 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:32.323326111 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:32.422786951 CET44350017142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:32.422864914 CET44350017142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:32.422905922 CET50017443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:32.994738102 CET50017443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:32.994761944 CET44350017142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.123420000 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.123464108 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.123492956 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.123527050 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.123544931 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.123588085 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.123613119 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.135297060 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.135348082 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.135380030 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.138365030 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.138438940 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.138462067 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.154124022 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.154175043 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.154213905 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.205050945 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.244863987 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.296140909 CET8050020199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.296159983 CET8050020199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.296226025 CET5002080192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.299738884 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.299776077 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.316874981 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.316907883 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.316941023 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.316958904 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.316998959 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.325666904 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.333843946 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.333893061 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.333918095 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.347733974 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.347796917 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.347820997 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.362443924 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.362492085 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.362519026 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.374707937 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.374752998 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.374779940 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.387737036 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.387790918 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.387819052 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.405210972 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.405272007 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.405297041 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.414871931 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.414928913 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.414954901 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.429259062 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.429305077 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.429328918 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.445099115 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.445138931 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.445151091 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.454018116 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.454103947 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.454128027 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.496717930 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.506418943 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.511111975 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.511178017 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.511205912 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.517688036 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.517719984 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.517770052 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.517797947 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.517884016 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.521687031 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.528165102 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.528196096 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.528213978 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.528244019 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.528412104 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.541687012 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.552572012 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.552633047 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.552670956 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.564213037 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.564270020 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.564299107 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.575407028 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.575483084 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.575510979 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.594635010 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.594666958 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.594732046 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.594763041 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.596457958 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.598995924 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.610766888 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.610811949 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.610815048 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.610841990 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.611129045 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.623260021 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.634134054 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.634191036 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.634222031 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.639497995 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.639580011 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.639612913 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.649323940 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.649358988 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.649375916 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.649400949 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.649488926 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.659420013 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.667290926 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.667335987 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.667360067 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.668649912 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.668694973 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.668718100 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.676815033 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.676877022 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.676901102 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.685050964 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.685153008 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.685175896 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.693413973 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.693573952 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.693604946 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.701814890 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.701859951 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.701888084 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.716691971 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.716742039 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.716768026 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.717670918 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.717735052 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.717756033 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.721308947 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.721353054 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.721375942 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.725439072 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.725487947 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.725512028 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.729336023 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.729388952 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.729410887 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.734309912 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.734385967 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.734404087 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.739044905 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.739097118 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.739120007 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.743838072 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.743911028 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.743932962 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.749208927 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.749279022 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.749301910 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.753926992 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.753969908 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.753994942 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.759027958 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.759073973 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.759095907 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.764225006 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.764276981 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.764300108 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.769541979 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.769587040 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.769609928 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.774203062 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.774261951 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.774283886 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.774669886 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.774717093 CET44350051216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.774801970 CET50051443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.851500988 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.851541996 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.971910954 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.971925020 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.972031116 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.997462034 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.997499943 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.997551918 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.997795105 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.997805119 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:34.190980911 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:34.236911058 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:34.287214994 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:34.406912088 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:34.607500076 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:34.607532024 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:34.607630968 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.076214075 CET44350025142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.076286077 CET44350025142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.076344013 CET50025443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.337397099 CET50025443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.337412119 CET44350025142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.337568045 CET50040443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.338124037 CET50066443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.338174105 CET44350066216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.338231087 CET50066443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.338464022 CET50066443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.338476896 CET44350066216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.383323908 CET44350040216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.436633110 CET8050030199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.436810970 CET8050030199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.436865091 CET5003080192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.558993101 CET8050027199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.559045076 CET5002780192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.713104010 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.713324070 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.713332891 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.714361906 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.714504004 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.714684963 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.714735985 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.714812994 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.714817047 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.768867016 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.993556976 CET44350040216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.993639946 CET44350040216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.997667074 CET50040443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.089838982 CET50040443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.089862108 CET44350040216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.089875937 CET50040443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.089896917 CET50040443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.593211889 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.593252897 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.593278885 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.593316078 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.593319893 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.593332052 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.593352079 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.595843077 CET5002780192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.604299068 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.604329109 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.604335070 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.604338884 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.604372025 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.612771988 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.625451088 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.625566006 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.625571012 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.675110102 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.712795019 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.715353012 CET8050027199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.753253937 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.753263950 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.785509109 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.785682917 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.785690069 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.789087057 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.789166927 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.789171934 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.806128025 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.809679031 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.809684038 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.813616991 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.813707113 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.813710928 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.820075989 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.820169926 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.820175886 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.845514059 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.845674038 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.845678091 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.868916035 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.868957043 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.868963003 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.873529911 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.873598099 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.873601913 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.880348921 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.880386114 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.880389929 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.887463093 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.887624025 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.887629986 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.906688929 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.906757116 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.906781912 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.923610926 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.924884081 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.924899101 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.931071997 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.931108952 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.931113005 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.971995115 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.977268934 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.980443954 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.980504036 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.980515003 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.985924959 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.987785101 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.987802029 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.994658947 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.995208025 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.995273113 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.995290041 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.997680902 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.000349998 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.003289938 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.005433083 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.005449057 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.014916897 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.017693043 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.017719984 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.027029991 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.029684067 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.029701948 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.038409948 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.041440964 CET44350066216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.041521072 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.041538954 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.041735888 CET50066443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.041764975 CET44350066216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.042089939 CET44350066216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.045938015 CET50066443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.046006918 CET44350066216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.046088934 CET50066443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.053438902 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.053499937 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.053529024 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.061470032 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.061661005 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.061680079 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.072611094 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.072689056 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.072710037 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.083772898 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.083986998 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.084001064 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.087323904 CET44350066216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.093817949 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.093926907 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.093934059 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.103579044 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.103621960 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.103634119 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.120657921 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.120820999 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.120827913 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.134809017 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.134861946 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.134874105 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.144423962 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.144515991 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.144536972 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.152641058 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.152698994 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.152705908 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.174590111 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.174649000 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.174654961 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.184014082 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.184067965 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.184073925 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.197165012 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.197313070 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.197318077 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.204067945 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.204119921 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.204125881 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.213709116 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.213737011 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.213759899 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.213772058 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.213968992 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.216701984 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.221565008 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.221590996 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.221611977 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.221617937 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.221652031 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.223155022 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.224658966 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.224695921 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.224700928 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.227442980 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.227478981 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.227483988 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.230137110 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.230174065 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.230179071 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.233673096 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.233699083 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.233715057 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.233720064 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.233752012 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.235285997 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.240175009 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.240204096 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.240236044 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.240242004 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.240271091 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.245835066 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.245882034 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.245903969 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.245940924 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.245946884 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.246002913 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.248599052 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.248684883 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.248732090 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.248866081 CET50063443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.248883009 CET44350063216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.901273012 CET44350066216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.901351929 CET44350066216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.901412010 CET50066443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.902276039 CET50066443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:37.902292967 CET44350066216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:41.918819904 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.038538933 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.239084959 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.239154100 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.239206076 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.243283987 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.266592979 CET50082443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.266621113 CET44350082142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.266707897 CET50082443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.266976118 CET50082443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.266988039 CET44350082142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.275980949 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.395556927 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.596946955 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.596978903 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.597080946 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.601016045 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.601222038 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.601272106 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.609462023 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.609694958 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.609746933 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.617924929 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.617985010 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.618026972 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.626341105 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.626502037 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.626552105 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.634819031 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.634918928 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.634959936 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.643357038 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.643461943 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.643516064 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.651676893 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.651774883 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.651828051 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.660111904 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.660224915 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.660289049 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.668580055 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.668793917 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.668852091 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.677335978 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.677433968 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.677503109 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.686043024 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.686125040 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.686188936 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.694082022 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.694185972 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.694252014 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.702368975 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.702435017 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.702507019 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.710865974 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.756092072 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.796756983 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.870093107 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.916446924 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.916471958 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.989837885 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.161509037 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.162379980 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.162422895 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.164237976 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.164361000 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.164397955 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.169837952 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.180362940 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.180424929 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.180476904 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.180695057 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.180710077 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.190398932 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.190640926 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.190681934 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.193017960 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.193140030 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.193172932 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.197217941 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.197640896 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.197681904 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.202476978 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.202732086 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.202770948 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.207779884 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.207918882 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.207953930 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.213098049 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.213500023 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.213531971 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.218410969 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.218707085 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.218741894 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.221364975 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.223818064 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.224203110 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.224246979 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.229141951 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.229382038 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.229417086 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.234391928 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.234611988 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.234644890 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.239733934 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.239973068 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.240014076 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.245028019 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.245934963 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.245970964 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.250452995 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.250911951 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.250946999 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.255695105 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.255907059 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.255944014 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.261003017 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.261167049 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.261199951 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.351217031 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.470848083 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.673227072 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.673264980 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.673326015 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.675302029 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.722173929 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.986812115 CET44350082142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.987154007 CET50082443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.987175941 CET44350082142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.987519979 CET44350082142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.988054991 CET50082443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.988111973 CET44350082142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:44.035029888 CET50082443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:44.873830080 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:44.874083042 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:44.874099970 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:44.874440908 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:44.874758005 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:44.874825001 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:44.874927044 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:44.919325113 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.717480898 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.717619896 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.717713118 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.717715025 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.717747927 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.717787981 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.717814922 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.721383095 CET50084443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.721483946 CET44350084216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.721576929 CET50084443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.721849918 CET50084443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.721884966 CET44350084216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.729873896 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.729959011 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.729970932 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.739645958 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.739732981 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.739758015 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.785031080 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.785053968 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.831940889 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.894503117 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.894570112 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.894695997 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.894711018 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.908699036 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.908864975 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.908900976 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.919472933 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.919650078 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.919703007 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.924110889 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.924182892 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.924217939 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.937494040 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.937617064 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.937640905 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.952035904 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.952104092 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.952126026 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.990663052 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.990746021 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.990766048 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.996089935 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.996160030 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:45.996176004 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.004601955 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.004720926 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.004739046 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.015438080 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.015495062 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.015527010 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.025376081 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.025446892 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.025463104 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.034904957 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.034995079 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.035010099 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.044528008 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.044585943 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.044604063 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.054550886 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.054613113 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.054626942 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.097634077 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.100837946 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.104851007 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.104903936 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.104955912 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.115988016 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.116036892 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.116050959 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.128042936 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.128102064 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.128132105 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.136373043 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.136425018 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.136439085 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.141613960 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.141668081 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.141681910 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.144320965 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.144416094 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.144428968 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.156050920 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.156167030 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.156179905 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.177365065 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.177515984 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.177522898 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.222621918 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.290927887 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.346559048 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.346596956 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.393450975 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.531943083 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.532147884 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.532201052 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.532227039 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.532865047 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.532896996 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.532905102 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.532912970 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.532943010 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.533329964 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.533530951 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.533564091 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.533570051 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.533576012 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.533607006 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.534518957 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.534576893 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.535444021 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.535465002 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.535470963 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.535511971 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.535520077 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.536257982 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.536292076 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.536307096 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.536314011 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.536349058 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.536887884 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.536948919 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.536978006 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.536989927 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.536997080 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.537028074 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.537038088 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.537044048 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.537098885 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.537738085 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.537797928 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.537832975 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.537837029 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.537849903 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.537884951 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.537890911 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.538671970 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.538711071 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.538718939 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.538726091 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.538767099 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.538774014 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.538798094 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.538819075 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.538858891 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.538886070 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.538893938 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.538902998 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.539649010 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.539701939 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.539707899 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.540251017 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.540287018 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.540294886 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.540302038 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.540337086 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.540338993 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.540349007 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.540378094 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.540384054 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.540462017 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.540502071 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.540508032 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.541002035 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.541037083 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.541055918 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.541064978 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.541100025 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.541106939 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.541199923 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.541244030 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.541651964 CET50083443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.541663885 CET44350083142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.598093987 CET50085443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.598162889 CET44350085216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.598248959 CET50085443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.598692894 CET50086443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.598748922 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.598814964 CET50086443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.598952055 CET50085443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.598968029 CET44350085216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.599102020 CET50086443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.599113941 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.602205992 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.602250099 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.602313042 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.602500916 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:46.602513075 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:47.702183962 CET44350084216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:47.705751896 CET50084443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:47.705765009 CET44350084216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:47.706254005 CET44350084216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:47.706568956 CET50084443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:47.706629038 CET44350084216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:47.746397018 CET50084443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:48.383073092 CET44350085216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:48.383749008 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:48.384064913 CET50085443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:48.384098053 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:48.384140968 CET44350085216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:48.384203911 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:48.384227037 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:48.384309053 CET50086443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:48.384339094 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:48.384588957 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:48.384691000 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:48.385004044 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:48.385066032 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:48.385271072 CET50086443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:48.385343075 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:48.385354042 CET44350085216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:48.385426044 CET50085443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:48.385541916 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:48.385663033 CET50086443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:48.385690928 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:48.386069059 CET50085443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:48.386157036 CET44350085216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:48.386312008 CET50085443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:48.386333942 CET44350085216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:48.427351952 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:48.435887098 CET50085443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.194751978 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.194808006 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.194839001 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.194854021 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.194875956 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.194907904 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.194914103 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.209702969 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.209764957 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.209779978 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.215035915 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.215101004 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.215115070 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.267704010 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.267749071 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.302829981 CET44350085216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.303519964 CET44350085216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.303539991 CET50085443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.303620100 CET44350085216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.303659916 CET50085443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.303699017 CET50085443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.310024977 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.314492941 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.314727068 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.314835072 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.314863920 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.319135904 CET50088443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.319174051 CET44350088216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.319248915 CET50088443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.319695950 CET50088443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.319711924 CET44350088216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.362102032 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.386708975 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.391781092 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.391854048 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.391869068 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.404457092 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.404506922 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.404515982 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.419485092 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.419570923 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.419584990 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.434828043 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.434870005 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.434910059 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.434923887 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.434964895 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.450371027 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.456206083 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.456248045 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.456274986 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.456300974 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.456300974 CET50086443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.456321001 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.456336975 CET50086443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.465181112 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.465260983 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.465275049 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.471262932 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.471352100 CET50086443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.471363068 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.475742102 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.475831032 CET50086443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.475836992 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.477230072 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.477291107 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.477303982 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.490835905 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.490835905 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.490881920 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.490917921 CET50086443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.490933895 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.490952015 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.490962982 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.490998030 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.503365993 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.516376019 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.516508102 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.516522884 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.540595055 CET50086443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.558183908 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.558253050 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.558289051 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.558301926 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.558348894 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.560985088 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.576745033 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.578555107 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.578627110 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.578635931 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.581239939 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.581296921 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.581302881 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.594573021 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.594669104 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.594688892 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.599042892 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.599198103 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.599215984 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.604815006 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.604888916 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.604903936 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.614243031 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.614322901 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.614332914 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.617769003 CET50086443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.617799997 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.662797928 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:49.663829088 CET50086443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.100080967 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.100100040 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.100167990 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.100203991 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.100233078 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.100264072 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.100280046 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.100296021 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.100305080 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.100366116 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.100481987 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.100523949 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.100533009 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.100559950 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.100564003 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.100575924 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.100603104 CET50086443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.100610018 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.100624084 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.100645065 CET50086443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.101047039 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.101085901 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.101087093 CET50086443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.101099968 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.101136923 CET50086443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.101142883 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.101181984 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.101211071 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.101217985 CET50086443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.101222992 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.101257086 CET50086443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.101260900 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.101434946 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.101478100 CET50086443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.101769924 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.101802111 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.101810932 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.101816893 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.101852894 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.103414059 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.108505011 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.108607054 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.108642101 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.110505104 CET50086443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.110529900 CET44350086216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.112241030 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.112323046 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.112344027 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.116591930 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.116662025 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.116683006 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.121006966 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.121067047 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.121083021 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.124219894 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.124264002 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.124320030 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.124527931 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.124537945 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.125303030 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.125346899 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.125353098 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.134141922 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.134198904 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.134212017 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.138561010 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.138602972 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.138608932 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.142920971 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.142959118 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.142963886 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.147361994 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.147417068 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.147422075 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.151787043 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.151828051 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.151835918 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.156276941 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.156322002 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.156327963 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.160608053 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.160653114 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.160659075 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.165035009 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.165079117 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.165086031 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.173878908 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.173923969 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.173929930 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.178420067 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.178461075 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.178467035 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.182692051 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.182730913 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.182735920 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.187041044 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.187081099 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.187088013 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.191515923 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.191663980 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.191669941 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.220762014 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.220832109 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.220844984 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.225111961 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.225219011 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.225224018 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.231717110 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.231755972 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.231761932 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.236069918 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.236113071 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.236118078 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.240489960 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.240537882 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.240542889 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.240753889 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.240807056 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.241112947 CET50087443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:50.241128922 CET44350087142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:51.013900995 CET44350088216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:51.014245987 CET50088443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:51.014272928 CET44350088216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:51.014803886 CET44350088216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:51.015136957 CET50088443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:51.015225887 CET44350088216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:51.015300035 CET50088443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:51.059336901 CET44350088216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:51.907813072 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:51.908415079 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:51.908478975 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:51.908847094 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:51.909620047 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:51.909707069 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:51.909943104 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:51.951339960 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.014374971 CET44350088216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.014627934 CET44350088216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.014698982 CET50088443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.015360117 CET50088443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.015382051 CET44350088216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.015408993 CET50088443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.015424967 CET50088443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.455285072 CET44350016199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.455359936 CET44350016199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.455424070 CET50016443192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.739532948 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.739584923 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.739612103 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.739644051 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.739690065 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.739711046 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.739721060 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.744781017 CET50016443192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.744822979 CET44350016199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.747769117 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.747884989 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.747891903 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.761821032 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.761917114 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.761925936 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.776897907 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.777026892 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.777040005 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.830095053 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.859272003 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.909219980 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.909251928 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.931459904 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.931551933 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.931566000 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.936357021 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.936428070 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.936436892 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.946033955 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.946096897 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.946105003 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.960690975 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.960786104 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.960798979 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.973360062 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.973436117 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.973448038 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.987993002 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.988076925 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:52.988091946 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.000402927 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.000498056 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.000525951 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.013884068 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.013978958 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.014003038 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.029206038 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.029326916 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.029354095 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.040824890 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.040891886 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.040899992 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.056834936 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.056926012 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.056952953 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.068274975 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.068366051 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.068392992 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.081772089 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.081834078 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.081861019 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.126140118 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.126274109 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.126296997 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.131644964 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.131746054 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.131762028 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.135746002 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.135797024 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.135803938 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.144357920 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.144428968 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.144437075 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.150369883 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.150474072 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.150480032 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.156306982 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.156373024 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.156378984 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.161061049 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.161134958 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.167309999 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.167391062 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.167390108 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.167402029 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.167443991 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.184719086 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.188414097 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.188471079 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.188473940 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.188486099 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.188524008 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.201491117 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.208070040 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.208134890 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.208144903 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.212779045 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.212837934 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.212843895 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.222839117 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.222908020 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.222915888 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.244828939 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.244869947 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.244970083 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.245011091 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.245059967 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.248152971 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.250689030 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.250750065 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.250761032 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.263705015 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.263797998 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.263806105 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.269900084 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.269937992 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.270018101 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.270028114 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.270072937 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.279886007 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.286571980 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.286627054 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.286669016 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.286684990 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.286722898 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.294897079 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.309323072 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.309384108 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.309422016 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.309437037 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.309479952 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.310600996 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.316690922 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.316755056 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.316764116 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.320367098 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.320420980 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.320430994 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.323946953 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.323993921 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.324002028 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.329094887 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.329159021 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.329166889 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.334038019 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.334106922 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.334114075 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.339066029 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.339124918 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.339138031 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.344048023 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.344120026 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.344134092 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.356924057 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.357026100 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.357042074 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.374130011 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.374232054 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.374248981 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.376231909 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.376298904 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.376307011 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.378506899 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.378549099 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.378560066 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.378568888 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.378607988 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.380383968 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.381046057 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.381100893 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.381284952 CET50089443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.381300926 CET44350089216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.498550892 CET5001880192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.499456882 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.499507904 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.499603987 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.499833107 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.499845982 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.618290901 CET8050018199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.672439098 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.672602892 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.682157040 CET44350082142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.682262897 CET44350082142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:53.682354927 CET50082443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:54.495644093 CET5002680192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:54.495718002 CET50082443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:54.495762110 CET44350082142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:54.495923996 CET5002080192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:54.495965004 CET5002080192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:54.496005058 CET5002080192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:54.496315002 CET5009180192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:54.615607977 CET8050026199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:54.615669966 CET8050020199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:54.615721941 CET8050020199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:54.615750074 CET8050020199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:54.615780115 CET8050020199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:54.615849972 CET8050020199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:54.615880013 CET8050091199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:54.615974903 CET5009180192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:54.616156101 CET5009180192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:54.616193056 CET5009180192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:54.737099886 CET8050091199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:54.737217903 CET8050091199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:54.738007069 CET8050091199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:54.738035917 CET8050091199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.203861952 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.204236984 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.204293013 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.204663038 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.205060005 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.205142975 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.205203056 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.247349024 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.253390074 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.717818022 CET8050091199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.724493027 CET5003080192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.724539995 CET5003080192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.724915981 CET5009280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.768990993 CET5009180192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.844048023 CET8050030199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.844120979 CET8050030199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.844449997 CET8050092199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.844556093 CET5009280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.844746113 CET5009280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.960684061 CET50093443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.960742950 CET44350093216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.960793972 CET50084443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.960886002 CET50093443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.961082935 CET50093443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.961093903 CET44350093216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.964540958 CET8050092199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.003345013 CET44350084216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.015197992 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.015357971 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.015443087 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.015450954 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.015480042 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.015527010 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.015594006 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.029316902 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.029406071 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.029437065 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.029488087 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.029534101 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.034203053 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.046912909 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.047066927 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.047100067 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.096930027 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.134654999 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.175021887 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.175043106 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.206693888 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.206749916 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.206772089 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.211596966 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.211648941 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.211662054 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.224986076 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.225033998 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.225049019 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.236541033 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.236598015 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.236612082 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.250479937 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.250597954 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.250622034 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.264405966 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.264468908 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.264482975 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.277996063 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.278058052 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.278074026 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.290642977 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.290735960 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.290750980 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.305180073 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.305232048 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.305248022 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.316322088 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.316380978 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.316396952 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.329202890 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.329334021 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.329350948 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.360730886 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.360843897 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.360871077 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.364473104 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.364538908 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.364546061 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.399965048 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.400027990 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.400043964 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.404864073 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.404917955 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.404934883 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.410752058 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.410840988 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.410854101 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.421490908 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.421612978 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.421627045 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.433257103 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.433351040 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.433370113 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.433397055 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.433453083 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.445195913 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.456789970 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.456902027 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.456917048 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.468385935 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.468458891 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.468466043 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.479969978 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.480050087 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.480056047 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.492676020 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.492750883 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.492804050 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.492826939 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.492878914 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.502207994 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.513400078 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.513494015 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.513504982 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.513524055 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.513577938 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.523149967 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.532875061 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.532985926 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.532998085 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.533016920 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.533071041 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.542419910 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.551717997 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.551806927 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.551826000 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.551835060 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.551879883 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.560686111 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.569705009 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.569751978 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.569762945 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.569780111 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.569820881 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.579044104 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.596481085 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.596550941 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.596640110 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.596683979 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.596765995 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.597769022 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.601330996 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.601424932 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.601433992 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.601454020 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.601505041 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.603410006 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.613852024 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.613907099 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.613925934 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.617806911 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.617887974 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.617908955 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.618920088 CET44350084216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.619136095 CET44350084216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.619205952 CET50084443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.620949984 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.621015072 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.621023893 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.624381065 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.624452114 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.624460936 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.630218029 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.630271912 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.630285025 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.634571075 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.634624004 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.634635925 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.639298916 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.639343977 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.639358997 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.645512104 CET50084443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.645536900 CET44350084216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.645541906 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.645591021 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.645603895 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.649276018 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.649327040 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.649338961 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.653023958 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.653078079 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.653095961 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.658373117 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.658418894 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.658432007 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.662512064 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.662563086 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.662578106 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.667474985 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.667522907 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.667758942 CET50090443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.667778015 CET44350090216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.965316057 CET8050092199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.965382099 CET8050092199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.965477943 CET5009280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:57.661218882 CET44350093216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:57.661803007 CET50093443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:57.661868095 CET44350093216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:57.662317038 CET44350093216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:57.663081884 CET50093443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:57.663161039 CET44350093216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:57.663578033 CET50093443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:57.707340956 CET44350093216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:58.504654884 CET44350093216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:58.505171061 CET44350093216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:58.505256891 CET50093443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:58.505532026 CET50093443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:58.505588055 CET44350093216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:58.505636930 CET50093443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:58.505660057 CET50093443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:05.719494104 CET8050091199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:05.719607115 CET5009180192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:05.820790052 CET5009180192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:05.940310955 CET8050091199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:06.086669922 CET50098443192.168.2.7199.59.243.205
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:06.086715937 CET44350098199.59.243.205192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:06.086791039 CET50098443192.168.2.7199.59.243.205
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:06.087024927 CET50098443192.168.2.7199.59.243.205
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:06.087039948 CET44350098199.59.243.205192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:06.973001003 CET8050092199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:06.973155022 CET5009280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:07.310683012 CET44350098199.59.243.205192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:07.351027012 CET50098443192.168.2.7199.59.243.205
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:07.487284899 CET50098443192.168.2.7199.59.243.205
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:07.487327099 CET44350098199.59.243.205192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:07.488907099 CET44350098199.59.243.205192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:07.488982916 CET50098443192.168.2.7199.59.243.205
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:07.500394106 CET50098443192.168.2.7199.59.243.205
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:07.500561953 CET44350098199.59.243.205192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:07.500634909 CET50098443192.168.2.7199.59.243.205
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:07.500647068 CET44350098199.59.243.205192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:07.518760920 CET5009280192.168.2.7199.59.243.227
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:07.540446043 CET50098443192.168.2.7199.59.243.205
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:07.638325930 CET8050092199.59.243.227192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:07.941694021 CET44350098199.59.243.205192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:07.941787958 CET44350098199.59.243.205192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:07.941870928 CET50098443192.168.2.7199.59.243.205
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:07.966960907 CET50098443192.168.2.7199.59.243.205
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:07.966989994 CET44350098199.59.243.205192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:20.942888021 CET50140443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:20.942928076 CET44350140142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:20.943057060 CET50140443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:20.943454981 CET50140443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:20.943476915 CET44350140142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:22.635708094 CET44350140142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:22.635938883 CET50140443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:22.635956049 CET44350140142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:22.636282921 CET44350140142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:22.636656046 CET50140443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:22.636719942 CET44350140142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:22.813242912 CET50140443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:24.864522934 CET50163443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:24.864579916 CET44350163216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:24.864639997 CET50163443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:24.864866972 CET50163443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:24.864883900 CET44350163216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:26.564771891 CET44350163216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:26.589881897 CET50163443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:26.589910984 CET44350163216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:26.590487003 CET44350163216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:26.590982914 CET50163443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:26.591061115 CET44350163216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:26.591250896 CET50163443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:26.631340981 CET44350163216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:27.397545099 CET44350163216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:27.398757935 CET44350163216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:27.398816109 CET50163443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:27.559823036 CET50163443192.168.2.7216.58.208.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:27.559858084 CET44350163216.58.208.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:30.854069948 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:30.854125023 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:30.854612112 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:30.854612112 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:30.854645967 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.274204016 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.274890900 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.274903059 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.275964022 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.277343988 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.277343988 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.277415037 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.277740002 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.277751923 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.341165066 CET44350140142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.341233969 CET44350140142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.341404915 CET50140443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.442394972 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.794559002 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.794586897 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.794680119 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.794692039 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.795336008 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.802819014 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.802829027 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.802946091 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.835259914 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.835270882 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.835362911 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.918886900 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.918900967 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.920357943 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.992891073 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.992902040 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:32.993443012 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.009836912 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.009845972 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.010073900 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.018251896 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.018260956 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.018345118 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.035062075 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.035070896 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.036503077 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.052272081 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.052279949 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.052805901 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.058218956 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.058327913 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.079090118 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.079145908 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.108263016 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.110076904 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.183444977 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.183608055 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.188210011 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.188447952 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.197911978 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.198072910 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.207422018 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.208165884 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.219038010 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.219245911 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.221069098 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.221151114 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.229479074 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.229618073 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.238020897 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.238452911 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.241153002 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.242011070 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.247127056 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.247224092 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.268110037 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.268208981 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.269659996 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.270077944 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.275785923 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.276288986 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.281629086 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.281917095 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.284732103 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.284828901 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.324903965 CET50140443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.324938059 CET44350140142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.374533892 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.374759912 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.380306959 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.381023884 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.383120060 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.383179903 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.388590097 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.388653994 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.394201994 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.394619942 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.397140026 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.397486925 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.402435064 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.402986050 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.407393932 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.407483101 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.410198927 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.410337925 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.410677910 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.415270090 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.415349960 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.420319080 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.420387030 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.424762964 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.424824953 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.427417040 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.427566051 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.432312012 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.432369947 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.462125063 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.462316036 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.464231968 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.464293003 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.468344927 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.468584061 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.473187923 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.473310947 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.475950956 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.476006985 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.480545998 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.480649948 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.485919952 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.486006021 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.486013889 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.486053944 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.487318039 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.493275881 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.493820906 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.497121096 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.497169018 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.567986012 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.568078041 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.570151091 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.571146965 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.574546099 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.574615955 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.578166008 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.579149961 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.580889940 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.580949068 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.585750103 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.586080074 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.590204000 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.590291023 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.590332985 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.590332985 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.590498924 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.590523958 CET443501983.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.590574980 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.590574980 CET50198443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:34.105803013 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:34.105838060 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:34.105891943 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:34.106203079 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:34.106215000 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:35.494246006 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:35.494493008 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:35.494501114 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:35.495584965 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:35.495645046 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:35.495981932 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:35.496033907 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:35.496212006 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:35.496217966 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:35.550338984 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:35.935117006 CET50224443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:35.935153961 CET44350224172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:35.935236931 CET50224443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:35.935514927 CET50224443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:35.935525894 CET44350224172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.015913010 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.015939951 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.016033888 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.016060114 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.016104937 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.023991108 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.024061918 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.044459105 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.044518948 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.136605024 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.136667013 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.211467981 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.211536884 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.225450993 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.225518942 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.232392073 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.232454062 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.246273994 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.246335983 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.260087013 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.260145903 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.267239094 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.267302036 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.299139977 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.299197912 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.311127901 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.311180115 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.402584076 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.402651072 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.408204079 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.408262014 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.418344975 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.418412924 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.428631067 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.428694963 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.438627005 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.438688040 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.443116903 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.443196058 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.451875925 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.451931953 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.460777998 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.460846901 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.465121031 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.465176105 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.491712093 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.491780043 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.499728918 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.499789953 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.504542112 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.504606962 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.512968063 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.513031006 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.599994898 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.600059986 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.603501081 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.603581905 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.610413074 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.610476017 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.617621899 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.617687941 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.620815039 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.620867968 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.627712011 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.627768040 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.634463072 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.634520054 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.638200045 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.638256073 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.638286114 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.644489050 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.644542933 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.651040077 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.651097059 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.654031992 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.654088020 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.660435915 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.660489082 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.666874886 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.666929960 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.670022964 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.670082092 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.676532030 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.676609039 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.683135033 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.683190107 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.717884064 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.717947006 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.719396114 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.719455957 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.725231886 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.725284100 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.731615067 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.731668949 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.734842062 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.734908104 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.741162062 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.741220951 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.747674942 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.747726917 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.747734070 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.747786045 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.754019976 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.754085064 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.757514000 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.757569075 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.786073923 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.786135912 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.790817022 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.790914059 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.793353081 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.793411970 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.797957897 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.798016071 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.802469015 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.802535057 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.805807114 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.805866957 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.809719086 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.809776068 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.809782982 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.809818983 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.809819937 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.809860945 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.809966087 CET50213443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:36.809979916 CET443502133.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:37.638083935 CET44350224172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:37.699621916 CET50224443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:37.699640989 CET44350224172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:37.700182915 CET44350224172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:37.700197935 CET44350224172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:37.700239897 CET50224443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:37.701220989 CET44350224172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:37.701282978 CET50224443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:37.701289892 CET44350224172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:37.718489885 CET50224443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:37.718611002 CET44350224172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:37.719439030 CET50224443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:37.719445944 CET44350224172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:37.852399111 CET50224443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:38.443799973 CET44350224172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:38.444390059 CET50224443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:38.444432020 CET44350224172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:38.444482088 CET50224443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:40.477865934 CET50244443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:40.477933884 CET44350244172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:40.478107929 CET50244443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:40.478295088 CET50244443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:40.478322029 CET44350244172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:40.479062080 CET50245443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:40.479101896 CET44350245172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:40.479182005 CET50245443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:40.529748917 CET50245443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:40.529772043 CET44350245172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:41.620418072 CET50251443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:41.620462894 CET443502513.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:41.620554924 CET50251443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:41.621212959 CET50251443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:41.621227026 CET443502513.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:42.174707890 CET44350244172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:42.175080061 CET50244443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:42.175095081 CET44350244172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:42.175525904 CET44350244172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:42.175709009 CET50244443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:42.176290035 CET44350244172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:42.176368952 CET50244443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:42.177134037 CET50244443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:42.177206039 CET44350244172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:42.177278996 CET50244443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:42.177289963 CET44350244172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:42.177304029 CET50244443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:42.177314043 CET44350244172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:42.239132881 CET50244443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:42.432264090 CET44350245172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:42.432627916 CET50245443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:42.432661057 CET44350245172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:42.433973074 CET44350245172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:42.434490919 CET50245443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:42.434664011 CET50245443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:42.434727907 CET44350245172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:42.549175978 CET50245443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:42.976284981 CET44350244172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:42.979959011 CET44350244172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:42.980024099 CET50244443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:43.000811100 CET50244443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:43.000842094 CET44350244172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:43.012563944 CET443502513.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:43.012917995 CET50251443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:43.012937069 CET443502513.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:43.013294935 CET443502513.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:43.014939070 CET50251443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:43.015007019 CET443502513.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:43.015132904 CET50251443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:43.055339098 CET443502513.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:43.236270905 CET44350245172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:43.236669064 CET50245443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:43.236779928 CET44350245172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:43.236860991 CET50245443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:44.460280895 CET443502513.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:44.460366964 CET443502513.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:44.460423946 CET50251443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:44.466674089 CET50251443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:44.466694117 CET443502513.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:44.725380898 CET50267443192.168.2.766.102.1.154
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:44.725421906 CET4435026766.102.1.154192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:44.725492001 CET50267443192.168.2.766.102.1.154
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:44.725723982 CET50267443192.168.2.766.102.1.154
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:44.725738049 CET4435026766.102.1.154192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:46.140501976 CET4435026766.102.1.154192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:46.141093016 CET50267443192.168.2.766.102.1.154
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:46.141107082 CET4435026766.102.1.154192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:46.142189026 CET4435026766.102.1.154192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:46.142291069 CET50267443192.168.2.766.102.1.154
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:46.144218922 CET50267443192.168.2.766.102.1.154
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:46.144301891 CET4435026766.102.1.154192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:46.144752026 CET50267443192.168.2.766.102.1.154
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:46.144759893 CET4435026766.102.1.154192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:46.351363897 CET4435026766.102.1.154192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:46.351546049 CET50267443192.168.2.766.102.1.154
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:46.684533119 CET4435026766.102.1.154192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:46.684618950 CET4435026766.102.1.154192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:46.684706926 CET50267443192.168.2.766.102.1.154
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:46.690416098 CET50267443192.168.2.766.102.1.154
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:46.690432072 CET4435026766.102.1.154192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:52.111164093 CET50302443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:52.111219883 CET44350302172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:52.111582041 CET50302443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:52.113332033 CET50302443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:52.113352060 CET44350302172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:53.876581907 CET44350302172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:53.935039043 CET50302443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:53.935062885 CET44350302172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:53.935631990 CET44350302172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:53.935650110 CET44350302172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:53.935693979 CET50302443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:53.936374903 CET44350302172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:53.936424971 CET50302443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:53.940274954 CET50302443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:53.940428019 CET44350302172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:53.944497108 CET50302443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:53.944519043 CET44350302172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:54.050618887 CET50302443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:54.612037897 CET44350302172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:54.613696098 CET50302443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:54.613773108 CET44350302172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:54.613975048 CET50302443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.436671972 CET50334443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.436733961 CET44350334142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.436918020 CET50334443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.437114954 CET50334443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.437128067 CET44350334142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:03.129796982 CET44350334142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:03.130836010 CET50334443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:03.130853891 CET44350334142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:03.131352901 CET44350334142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:03.131421089 CET50334443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:03.132081032 CET44350334142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:03.132134914 CET50334443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:03.134665012 CET50334443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:03.134749889 CET44350334142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:03.135111094 CET50334443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:03.135128021 CET44350334142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:03.241239071 CET50334443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:03.940666914 CET44350334142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:03.940684080 CET44350334142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:03.940738916 CET50334443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:03.940772057 CET44350334142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:03.944588900 CET44350334142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:03.944642067 CET50334443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.074856043 CET50334443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.074898005 CET44350334142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.080137014 CET50338443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.080180883 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.080305099 CET50338443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.080600977 CET50338443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.080610037 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.520510912 CET50339443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.520566940 CET44350339142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.520643950 CET50339443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.520903111 CET50339443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.520919085 CET44350339142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.004046917 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.004298925 CET50338443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.004309893 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.004697084 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.004998922 CET50338443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.005050898 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.005434036 CET50338443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.051336050 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.228101969 CET44350339142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.228394032 CET50339443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.228410006 CET44350339142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.228876114 CET44350339142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.229141951 CET50339443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.229621887 CET44350339142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.229738951 CET50339443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.229995012 CET50339443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.230063915 CET44350339142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.230237961 CET50339443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.230251074 CET44350339142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.341777086 CET50339443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.692384005 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.692445040 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.692473888 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.692718029 CET50338443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.692739010 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.692838907 CET50338443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.700496912 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.713479042 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.713526964 CET50338443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.713548899 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.724539995 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.725764990 CET50338443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.725795984 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.738779068 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.738957882 CET50338443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.738976002 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.812033892 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.812096119 CET50338443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.812117100 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.816273928 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.816401005 CET50338443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.816411018 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.888083935 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.888143063 CET50338443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.888161898 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.896845102 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.896914005 CET50338443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.896925926 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.903031111 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.903088093 CET50338443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.903096914 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.918824911 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.918972969 CET50338443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.918983936 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.931288958 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.931346893 CET50338443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.931840897 CET50338443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.931869984 CET44350338142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.941857100 CET50340443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.941896915 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.941965103 CET50340443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.942184925 CET50340443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:06.942200899 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:07.040980101 CET44350339142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:07.041033030 CET44350339142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:07.041083097 CET50339443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:07.041107893 CET44350339142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:07.045223951 CET44350339142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:07.045571089 CET50339443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:07.078073978 CET50339443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:07.078073978 CET50339443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:07.078090906 CET44350339142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:07.078151941 CET50339443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:08.893731117 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:08.894313097 CET50340443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:08.894352913 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:08.894763947 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:08.896128893 CET50340443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:08.896199942 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:08.896296024 CET50340443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:08.939346075 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.617449045 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.617506027 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.617587090 CET50340443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.617638111 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.625699997 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.625757933 CET50340443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.625767946 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.641828060 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.641917944 CET50340443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.641931057 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.651393890 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.651515961 CET50340443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.651525974 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.661056042 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.661117077 CET50340443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.661134958 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.830835104 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.830877066 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.830897093 CET50340443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.830909014 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.830933094 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.830949068 CET50340443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.830972910 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.831003904 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.831036091 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.831053019 CET50340443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.831063032 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.831085920 CET50340443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.831098080 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.831170082 CET50340443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.831181049 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.840158939 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.840214014 CET50340443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.840240002 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.853023052 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.853095055 CET50340443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.853410006 CET50340443192.168.2.7142.250.181.14
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:09.853429079 CET44350340142.250.181.14192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:15.561357975 CET50343443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:15.561399937 CET44350343172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:15.561460018 CET50343443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:15.562819958 CET50344443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:15.562871933 CET44350344172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:15.562927961 CET50344443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:15.564117908 CET50344443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:15.564133883 CET44350344172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:15.565078020 CET50343443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:15.565089941 CET44350343172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:17.256633997 CET44350344172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:17.256983995 CET50344443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:17.257011890 CET44350344172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:17.257400036 CET44350344172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:17.257419109 CET44350343172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:17.257472038 CET50344443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:17.257843971 CET50343443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:17.257857084 CET44350343172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:17.258135080 CET44350344172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:17.258183002 CET50344443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:17.258233070 CET44350343172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:17.258369923 CET50344443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:17.258431911 CET44350344172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:17.258661032 CET50343443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:17.258725882 CET44350343172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:17.258835077 CET50344443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:17.258835077 CET50344443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:17.258845091 CET44350344172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:17.258929014 CET50343443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:17.258951902 CET44350343172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:17.303335905 CET44350344172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:17.316652060 CET50344443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:17.995021105 CET44350343172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:17.998660088 CET44350343172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:18.001467943 CET50343443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:18.056412935 CET44350344172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:18.060880899 CET44350344172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:18.061096907 CET50344443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:18.103111982 CET50343443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:18.103135109 CET44350343172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:18.104475975 CET50344443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:18.104501963 CET44350344172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:20.994601011 CET50376443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:20.994637012 CET44350376142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:20.994688988 CET50376443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:20.995527983 CET50376443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:20.995543957 CET44350376142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:22.896280050 CET44350376142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:22.902964115 CET50376443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:22.902976036 CET44350376142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:22.903390884 CET44350376142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:22.904042959 CET50376443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:22.904103041 CET44350376142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:23.051146030 CET50376443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:29.732652903 CET50426443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:29.732702971 CET443504263.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:29.732767105 CET50426443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:29.733140945 CET50426443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:29.733155966 CET443504263.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:31.127351046 CET443504263.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:31.127645969 CET50426443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:31.127676964 CET443504263.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:31.129815102 CET443504263.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:31.130193949 CET50426443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:31.130338907 CET50426443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:31.130348921 CET443504263.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:31.130410910 CET443504263.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:31.220117092 CET50426443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:31.650547028 CET443504263.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:31.650753975 CET443504263.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:31.650813103 CET50426443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:31.651144028 CET50426443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:31.651163101 CET443504263.77.62.172192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:31.651174068 CET50426443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:31.651209116 CET50426443192.168.2.73.77.62.172
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:31.665642977 CET50442443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:31.665685892 CET443504423.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:31.665750027 CET50442443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:31.665968895 CET50442443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:31.665983915 CET443504423.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:32.387247086 CET44350376142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:32.387346029 CET44350376142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:32.390207052 CET50376443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:32.993971109 CET50376443192.168.2.7142.250.181.132
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:32.993988991 CET44350376142.250.181.132192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:33.067938089 CET443504423.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:33.068238974 CET50442443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:33.068247080 CET443504423.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:33.068598032 CET443504423.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:33.068907976 CET50442443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:33.068958044 CET443504423.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:33.069209099 CET50442443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:33.115319967 CET443504423.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:33.351049900 CET50452443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:33.351083994 CET44350452172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:33.351140022 CET50452443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:33.351607084 CET50452443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:33.351617098 CET44350452172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:33.617887020 CET443504423.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:33.617980957 CET443504423.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:33.618025064 CET50442443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:33.618871927 CET50442443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:33.618887901 CET443504423.76.167.56192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:33.618906975 CET50442443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:33.618928909 CET50442443192.168.2.73.76.167.56
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:35.076037884 CET44350452172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:35.076328993 CET50452443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:35.076370955 CET44350452172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:35.076807976 CET44350452172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:35.077112913 CET50452443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:35.077199936 CET44350452172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:35.077275038 CET50452443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:35.077300072 CET44350452172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:35.254338980 CET50452443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:35.808393955 CET44350452172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:35.809019089 CET50452443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:35.809112072 CET44350452172.217.19.238192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:35.809179068 CET50452443192.168.2.7172.217.19.238
                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:31.758694887 CET53630631.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:31.767549992 CET53574281.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:33.886121988 CET123123192.168.2.740.81.94.65
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:34.446717978 CET12312340.81.94.65192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:34.738039017 CET53567481.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:35.597321987 CET6040053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:35.597698927 CET5273453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:35.734369040 CET53604001.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:35.734455109 CET53527341.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.020612001 CET5553853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.023099899 CET5390453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.531687021 CET53539041.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.532263994 CET53555381.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:51.801238060 CET53632351.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:53.264136076 CET5005853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:53.264293909 CET6052553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:54.286462069 CET5165053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:54.286602020 CET5782053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:54.333235025 CET53500581.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:54.334187031 CET53605251.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:54.424407005 CET53578201.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:54.428375959 CET53516501.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:56.498486042 CET6177253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:56.498646021 CET5293853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:56.984520912 CET53529381.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:57.010426044 CET53617721.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.314970016 CET5959853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.315160990 CET6287853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.452289104 CET53595981.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.455769062 CET53628781.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.025229931 CET5015353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.025357962 CET5030353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.167608023 CET53503031.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.170588017 CET53501531.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.965538025 CET6365053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.965672016 CET5591053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.102869987 CET53636501.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.216836929 CET53559101.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.632075071 CET5411453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.632266998 CET6221753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.660499096 CET6536653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.660751104 CET6435153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.769531965 CET53541141.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.769860983 CET53622171.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.797996044 CET53653661.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.804857016 CET53643511.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.672390938 CET5742053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.672518015 CET5212353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.746046066 CET6254353192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.746455908 CET6338053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.809784889 CET53574201.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.814863920 CET53521231.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.883680105 CET53625431.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:09.080672026 CET53633801.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.896694899 CET53545461.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.529095888 CET5969653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.529272079 CET5878653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.667901039 CET53587861.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.667973995 CET53596961.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.509401083 CET138138192.168.2.7192.168.2.255
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:31.592895985 CET53550151.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.961075068 CET5630453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.961846113 CET5769553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:33.098681927 CET53576951.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:33.098768950 CET53516131.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:33.098778009 CET53563041.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:33.344882965 CET53579871.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:35.894170046 CET53558041.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:46.250611067 CET5519953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:46.250756979 CET5723853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:46.626204014 CET53551991.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:46.626568079 CET53572381.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:48.836600065 CET4934253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:48.836762905 CET5164953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:49.369579077 CET53516491.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:49.369641066 CET53493421.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:00.171822071 CET5617053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:16.728760958 CET5063953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:16.728760958 CET6024753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:16.863050938 CET53642441.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:16.867350101 CET53506391.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:16.883080006 CET53507941.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:17.111439943 CET53602471.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:18.998214006 CET6314053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:18.998353958 CET6292753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:19.135457039 CET53629271.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:19.136626959 CET53631401.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:19.744712114 CET53491581.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:20.883188963 CET6424053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:20.883635998 CET5372153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:21.020937920 CET53642401.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:21.021820068 CET53537211.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.009345055 CET5606953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.009557009 CET6467653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.146819115 CET53560691.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.147116899 CET53646761.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.423362970 CET5127953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.423697948 CET5907953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.681850910 CET53512791.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.681874037 CET53590791.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.064826012 CET6466153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.065016985 CET5628553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.203582048 CET53646611.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.204114914 CET53562851.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:26.016844034 CET53594301.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.046072960 CET6080953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.046226025 CET5512953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.187792063 CET53608091.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.286906004 CET53551291.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.739495993 CET6050253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.739630938 CET5805053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.740269899 CET6314253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.740436077 CET5022853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.876367092 CET53605021.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.877109051 CET53502281.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.877146006 CET53631421.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.877157927 CET53580501.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.852622032 CET5363553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.853286982 CET5237253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.990180016 CET53536351.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.993648052 CET53523721.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:36.734580994 CET53614491.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.430274963 CET53544181.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:05.821173906 CET5678553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:05.821676970 CET5686553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:06.075443029 CET53567851.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:06.086186886 CET53568651.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:08.407358885 CET5006553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:08.407808065 CET5678453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:09.428241014 CET5814753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:09.428769112 CET6126153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:13.401736975 CET53508621.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:15.251341105 CET5505053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:15.251580954 CET5026053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:15.607335091 CET5834253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:15.607574940 CET6494953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:16.348831892 CET53528451.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:17.351880074 CET53510451.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:17.817599058 CET53610761.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:18.213803053 CET5444453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:18.213972092 CET6404253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:30.506391048 CET5129953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:30.506505013 CET5094653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:30.850045919 CET53512991.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:30.853247881 CET53509461.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.666163921 CET53563321.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.967137098 CET5294553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.967227936 CET5065853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:34.105151892 CET53506581.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:34.105165005 CET53529451.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:35.796241045 CET6302053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:35.796529055 CET5535553192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:35.934226990 CET53630201.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:35.934674978 CET53553551.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:44.585490942 CET6372053192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:44.585648060 CET6475453192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:44.724085093 CET53637201.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:44.724100113 CET53647541.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:48.839082003 CET53625081.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.295449972 CET6095253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.296240091 CET5764653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.433686972 CET53609521.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.436141014 CET53576461.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.381313086 CET5883953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.381470919 CET5222253192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.518692017 CET53588391.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.518750906 CET53522221.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:13.197427988 CET5575753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:13.197643995 CET5108653192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:15.811866045 CET53648221.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:18.480114937 CET5308153192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:18.480252028 CET5942953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:18.701704979 CET53636381.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:18.712367058 CET5580753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:18.712604046 CET5821753192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:18.877621889 CET5214953192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:18.877778053 CET6167853192.168.2.71.1.1.1
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:36.306176901 CET53644201.1.1.1192.168.2.7
                                                                                                                                                                                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:54.424489021 CET192.168.2.71.1.1.1c22f(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.217000008 CET192.168.2.71.1.1.1c22a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:09.080755949 CET192.168.2.71.1.1.1c248(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:17.111520052 CET192.168.2.71.1.1.1c22f(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.287009001 CET192.168.2.71.1.1.1c22a(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:09.565291882 CET192.168.2.71.1.1.1c258(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:35.597321987 CET192.168.2.71.1.1.10x519bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:35.597698927 CET192.168.2.71.1.1.10x97f5Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.020612001 CET192.168.2.71.1.1.10x2041Standard query (0)tfsroanoke.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.023099899 CET192.168.2.71.1.1.10x4133Standard query (0)tfsroanoke.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:53.264136076 CET192.168.2.71.1.1.10x3f7Standard query (0)crewmak.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:53.264293909 CET192.168.2.71.1.1.10xc076Standard query (0)crewmak.ru65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:54.286462069 CET192.168.2.71.1.1.10x8cbStandard query (0)crewmak.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:54.286602020 CET192.168.2.71.1.1.10xa0cbStandard query (0)crewmak.ru65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:56.498486042 CET192.168.2.71.1.1.10xeb1eStandard query (0)ww25.crewmak.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:56.498646021 CET192.168.2.71.1.1.10x6812Standard query (0)ww25.crewmak.ru65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.314970016 CET192.168.2.71.1.1.10x6616Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.315160990 CET192.168.2.71.1.1.10xf033Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.025229931 CET192.168.2.71.1.1.10xb23Standard query (0)ww25.crewmak.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.025357962 CET192.168.2.71.1.1.10x6a73Standard query (0)ww25.crewmak.ru65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.965538025 CET192.168.2.71.1.1.10x8411Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.965672016 CET192.168.2.71.1.1.10x5769Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.632075071 CET192.168.2.71.1.1.10xdef3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.632266998 CET192.168.2.71.1.1.10x878aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.660499096 CET192.168.2.71.1.1.10x9c09Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.660751104 CET192.168.2.71.1.1.10xf31aStandard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.672390938 CET192.168.2.71.1.1.10x8c7aStandard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.672518015 CET192.168.2.71.1.1.10x34f6Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.746046066 CET192.168.2.71.1.1.10x1c21Standard query (0)afs.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.746455908 CET192.168.2.71.1.1.10x5f7eStandard query (0)afs.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.529095888 CET192.168.2.71.1.1.10x2df1Standard query (0)afs.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.529272079 CET192.168.2.71.1.1.10x8a2dStandard query (0)afs.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.961075068 CET192.168.2.71.1.1.10x9da2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.961846113 CET192.168.2.71.1.1.10xa77fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:46.250611067 CET192.168.2.71.1.1.10x4f85Standard query (0)click-use1.bodis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:46.250756979 CET192.168.2.71.1.1.10x1bf8Standard query (0)click-use1.bodis.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:48.836600065 CET192.168.2.71.1.1.10xdd13Standard query (0)service.hyundaiusa.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:48.836762905 CET192.168.2.71.1.1.10x6c3cStandard query (0)service.hyundaiusa.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:00.171822071 CET192.168.2.71.1.1.10xd7f4Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:16.728760958 CET192.168.2.71.1.1.10xfedbStandard query (0)crewmak.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:16.728760958 CET192.168.2.71.1.1.10xcf58Standard query (0)crewmak.ru65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:18.998214006 CET192.168.2.71.1.1.10x4d0Standard query (0)ww25.crewmak.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:18.998353958 CET192.168.2.71.1.1.10xfe46Standard query (0)ww25.crewmak.ru65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:20.883188963 CET192.168.2.71.1.1.10xbc19Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:20.883635998 CET192.168.2.71.1.1.10xa71fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.009345055 CET192.168.2.71.1.1.10x9dedStandard query (0)ww25.crewmak.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.009557009 CET192.168.2.71.1.1.10x3e64Standard query (0)ww25.crewmak.ru65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.423362970 CET192.168.2.71.1.1.10x8c90Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.423697948 CET192.168.2.71.1.1.10x3069Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.064826012 CET192.168.2.71.1.1.10x9d4cStandard query (0)ww25.crewmak.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.065016985 CET192.168.2.71.1.1.10x5328Standard query (0)ww25.crewmak.ru65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.046072960 CET192.168.2.71.1.1.10x90eeStandard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.046226025 CET192.168.2.71.1.1.10x97b8Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.739495993 CET192.168.2.71.1.1.10x1c24Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.739630938 CET192.168.2.71.1.1.10xb7c1Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.740269899 CET192.168.2.71.1.1.10xccabStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.740436077 CET192.168.2.71.1.1.10x86d8Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.852622032 CET192.168.2.71.1.1.10x1804Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.853286982 CET192.168.2.71.1.1.10x1423Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:05.821173906 CET192.168.2.71.1.1.10x4985Standard query (0)click-use1.bodis.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:05.821676970 CET192.168.2.71.1.1.10xcbe7Standard query (0)click-use1.bodis.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:08.407358885 CET192.168.2.71.1.1.10xfa65Standard query (0)www.hankooktire.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:08.407808065 CET192.168.2.71.1.1.10x9cdeStandard query (0)www.hankooktire.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:09.428241014 CET192.168.2.71.1.1.10x9acdStandard query (0)www.hankooktire.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:09.428769112 CET192.168.2.71.1.1.10xa413Standard query (0)www.hankooktire.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:15.251341105 CET192.168.2.71.1.1.10x2509Standard query (0)www.hankooktire.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:15.251580954 CET192.168.2.71.1.1.10x709fStandard query (0)www.hankooktire.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:15.607335091 CET192.168.2.71.1.1.10x390fStandard query (0)asset.hankooktire.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:15.607574940 CET192.168.2.71.1.1.10x21adStandard query (0)asset.hankooktire.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:18.213803053 CET192.168.2.71.1.1.10x68bStandard query (0)asset.hankooktire.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:18.213972092 CET192.168.2.71.1.1.10xfbaStandard query (0)asset.hankooktire.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:30.506391048 CET192.168.2.71.1.1.10xf6a6Standard query (0)widget.driverreviews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:30.506505013 CET192.168.2.71.1.1.10x863aStandard query (0)widget.driverreviews.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.967137098 CET192.168.2.71.1.1.10x9955Standard query (0)widget.driverreviews.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:33.967227936 CET192.168.2.71.1.1.10xdb4cStandard query (0)widget.driverreviews.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:35.796241045 CET192.168.2.71.1.1.10xdd45Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:35.796529055 CET192.168.2.71.1.1.10x39d6Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:44.585490942 CET192.168.2.71.1.1.10x510dStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:44.585648060 CET192.168.2.71.1.1.10xe921Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.295449972 CET192.168.2.71.1.1.10x4ee8Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.296240091 CET192.168.2.71.1.1.10xd1afStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.381313086 CET192.168.2.71.1.1.10xc621Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.381470919 CET192.168.2.71.1.1.10x18aStandard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:13.197427988 CET192.168.2.71.1.1.10x2712Standard query (0)www.hankooktire.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:13.197643995 CET192.168.2.71.1.1.10xb201Standard query (0)www.hankooktire.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:18.480114937 CET192.168.2.71.1.1.10x988eStandard query (0)asset.hankooktire.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:18.480252028 CET192.168.2.71.1.1.10x8f8fStandard query (0)asset.hankooktire.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:18.712367058 CET192.168.2.71.1.1.10x8d90Standard query (0)www.hankooktire.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:18.712604046 CET192.168.2.71.1.1.10xf9ebStandard query (0)www.hankooktire.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:18.877621889 CET192.168.2.71.1.1.10x9724Standard query (0)asset.hankooktire.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:18.877778053 CET192.168.2.71.1.1.10x47d9Standard query (0)asset.hankooktire.com65IN (0x0001)false
                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:35.734369040 CET1.1.1.1192.168.2.70x519bNo error (0)www.google.com172.217.19.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:35.734455109 CET1.1.1.1192.168.2.70x97f5No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:37.532263994 CET1.1.1.1192.168.2.70x2041No error (0)tfsroanoke.com64.40.13.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:46.473584890 CET1.1.1.1192.168.2.70xf5bdNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:46.473584890 CET1.1.1.1192.168.2.70xf5bdNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:54.333235025 CET1.1.1.1192.168.2.70x3f7No error (0)crewmak.ru103.224.182.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:54.428375959 CET1.1.1.1192.168.2.70x8cbNo error (0)crewmak.ru103.224.182.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:56.984520912 CET1.1.1.1192.168.2.70x6812No error (0)ww25.crewmak.ru67905.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:57.010426044 CET1.1.1.1192.168.2.70xeb1eNo error (0)ww25.crewmak.ru67905.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:57.010426044 CET1.1.1.1192.168.2.70xeb1eNo error (0)67905.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.452289104 CET1.1.1.1192.168.2.70x6616No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.455769062 CET1.1.1.1192.168.2.70xf033No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.167608023 CET1.1.1.1192.168.2.70x6a73No error (0)ww25.crewmak.ru67905.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.170588017 CET1.1.1.1192.168.2.70xb23No error (0)ww25.crewmak.ru67905.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.170588017 CET1.1.1.1192.168.2.70xb23No error (0)67905.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.030589104 CET1.1.1.1192.168.2.70x3506No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:01.030589104 CET1.1.1.1192.168.2.70x3506No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.102869987 CET1.1.1.1192.168.2.70x8411No error (0)syndicatedsearch.goog216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.769531965 CET1.1.1.1192.168.2.70xdef3No error (0)www.google.com172.217.19.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.769860983 CET1.1.1.1192.168.2.70x878aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:02.797996044 CET1.1.1.1192.168.2.70x9c09No error (0)syndicatedsearch.goog216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.809784889 CET1.1.1.1192.168.2.70x8c7aNo error (0)syndicatedsearch.goog216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.883680105 CET1.1.1.1192.168.2.70x1c21No error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.883680105 CET1.1.1.1192.168.2.70x1c21No error (0)googlehosted.l.googleusercontent.com172.217.17.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:09.080672026 CET1.1.1.1192.168.2.70x5f7eNo error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.667901039 CET1.1.1.1192.168.2.70x8a2dNo error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.667973995 CET1.1.1.1192.168.2.70x2df1No error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:11.667973995 CET1.1.1.1192.168.2.70x2df1No error (0)googlehosted.l.googleusercontent.com172.217.17.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.810309887 CET1.1.1.1192.168.2.70xe1ccNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.810309887 CET1.1.1.1192.168.2.70xe1ccNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:33.098681927 CET1.1.1.1192.168.2.70xa77fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:33.098778009 CET1.1.1.1192.168.2.70x9da2No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:46.626204014 CET1.1.1.1192.168.2.70x4f85No error (0)click-use1.bodis.com199.59.243.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:46.877715111 CET1.1.1.1192.168.2.70x5c67No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:46.877715111 CET1.1.1.1192.168.2.70x5c67No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:49.369641066 CET1.1.1.1192.168.2.70xdd13No error (0)service.hyundaiusa.com159.127.64.159A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:00.407543898 CET1.1.1.1192.168.2.70xd7f4No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:15.460293055 CET1.1.1.1192.168.2.70x8613No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:15.460293055 CET1.1.1.1192.168.2.70x8613No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:16.867350101 CET1.1.1.1192.168.2.70xfedbNo error (0)crewmak.ru103.224.182.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:19.135457039 CET1.1.1.1192.168.2.70xfe46No error (0)ww25.crewmak.ru67905.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:19.136626959 CET1.1.1.1192.168.2.70x4d0No error (0)ww25.crewmak.ru67905.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:19.136626959 CET1.1.1.1192.168.2.70x4d0No error (0)67905.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:21.020937920 CET1.1.1.1192.168.2.70xbc19No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:21.021820068 CET1.1.1.1192.168.2.70xa71fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.146819115 CET1.1.1.1192.168.2.70x9dedNo error (0)ww25.crewmak.ru67905.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.146819115 CET1.1.1.1192.168.2.70x9dedNo error (0)67905.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.147116899 CET1.1.1.1192.168.2.70x3e64No error (0)ww25.crewmak.ru67905.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.681850910 CET1.1.1.1192.168.2.70x8c90No error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.681874037 CET1.1.1.1192.168.2.70x3069No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.203582048 CET1.1.1.1192.168.2.70x9d4cNo error (0)ww25.crewmak.ru67905.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.203582048 CET1.1.1.1192.168.2.70x9d4cNo error (0)67905.bodis.com199.59.243.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.204114914 CET1.1.1.1192.168.2.70x5328No error (0)ww25.crewmak.ru67905.bodis.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.187792063 CET1.1.1.1192.168.2.70x90eeNo error (0)syndicatedsearch.goog216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.876367092 CET1.1.1.1192.168.2.70x1c24No error (0)syndicatedsearch.goog216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.877109051 CET1.1.1.1192.168.2.70x86d8No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:27.877146006 CET1.1.1.1192.168.2.70xccabNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.990180016 CET1.1.1.1192.168.2.70x1804No error (0)syndicatedsearch.goog216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:34.797985077 CET1.1.1.1192.168.2.70x1c96No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:34.797985077 CET1.1.1.1192.168.2.70x1c96No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:51.812624931 CET1.1.1.1192.168.2.70x1520No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:51.812624931 CET1.1.1.1192.168.2.70x1520No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:06.075443029 CET1.1.1.1192.168.2.70x4985No error (0)click-use1.bodis.com199.59.243.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:09.457806110 CET1.1.1.1192.168.2.70x9cdeNo error (0)www.hankooktire.comwww.hankooktire.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:09.460051060 CET1.1.1.1192.168.2.70xfa65No error (0)www.hankooktire.comwww.hankooktire.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:09.565192938 CET1.1.1.1192.168.2.70x9acdNo error (0)www.hankooktire.comwww.hankooktire.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:09.566003084 CET1.1.1.1192.168.2.70xa413No error (0)www.hankooktire.comwww.hankooktire.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:15.389111996 CET1.1.1.1192.168.2.70x2509No error (0)www.hankooktire.comwww.hankooktire.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:15.389470100 CET1.1.1.1192.168.2.70x709fNo error (0)www.hankooktire.comwww.hankooktire.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:16.244972944 CET1.1.1.1192.168.2.70x390fNo error (0)asset.hankooktire.comasset.hankooktire.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:16.265590906 CET1.1.1.1192.168.2.70x21adNo error (0)asset.hankooktire.comasset.hankooktire.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:18.351921082 CET1.1.1.1192.168.2.70x68bNo error (0)asset.hankooktire.comasset.hankooktire.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:18.351958036 CET1.1.1.1192.168.2.70xfbaNo error (0)asset.hankooktire.comasset.hankooktire.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:30.850045919 CET1.1.1.1192.168.2.70xf6a6No error (0)widget.driverreviews.com3.77.62.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:30.850045919 CET1.1.1.1192.168.2.70xf6a6No error (0)widget.driverreviews.com18.184.125.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:30.850045919 CET1.1.1.1192.168.2.70xf6a6No error (0)widget.driverreviews.com3.76.167.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:34.105165005 CET1.1.1.1192.168.2.70x9955No error (0)widget.driverreviews.com3.76.167.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:34.105165005 CET1.1.1.1192.168.2.70x9955No error (0)widget.driverreviews.com18.184.125.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:34.105165005 CET1.1.1.1192.168.2.70x9955No error (0)widget.driverreviews.com3.77.62.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:35.934226990 CET1.1.1.1192.168.2.70xdd45No error (0)analytics.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:35.934674978 CET1.1.1.1192.168.2.70x39d6No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:44.724085093 CET1.1.1.1192.168.2.70x510dNo error (0)stats.g.doubleclick.net66.102.1.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:44.724085093 CET1.1.1.1192.168.2.70x510dNo error (0)stats.g.doubleclick.net66.102.1.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:44.724085093 CET1.1.1.1192.168.2.70x510dNo error (0)stats.g.doubleclick.net66.102.1.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:33:44.724085093 CET1.1.1.1192.168.2.70x510dNo error (0)stats.g.doubleclick.net66.102.1.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.433686972 CET1.1.1.1192.168.2.70x4ee8No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.433686972 CET1.1.1.1192.168.2.70x4ee8No error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.433686972 CET1.1.1.1192.168.2.70x4ee8No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.433686972 CET1.1.1.1192.168.2.70x4ee8No error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.433686972 CET1.1.1.1192.168.2.70x4ee8No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.433686972 CET1.1.1.1192.168.2.70x4ee8No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.433686972 CET1.1.1.1192.168.2.70x4ee8No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.433686972 CET1.1.1.1192.168.2.70x4ee8No error (0)youtube-ui.l.google.com216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.433686972 CET1.1.1.1192.168.2.70x4ee8No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.433686972 CET1.1.1.1192.168.2.70x4ee8No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.433686972 CET1.1.1.1192.168.2.70x4ee8No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.433686972 CET1.1.1.1192.168.2.70x4ee8No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.433686972 CET1.1.1.1192.168.2.70x4ee8No error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.433686972 CET1.1.1.1192.168.2.70x4ee8No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.436141014 CET1.1.1.1192.168.2.70xd1afNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:01.436141014 CET1.1.1.1192.168.2.70xd1afNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.518692017 CET1.1.1.1192.168.2.70xc621No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.518692017 CET1.1.1.1192.168.2.70xc621No error (0)youtube-ui.l.google.com142.250.181.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.518692017 CET1.1.1.1192.168.2.70xc621No error (0)youtube-ui.l.google.com216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.518692017 CET1.1.1.1192.168.2.70xc621No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.518692017 CET1.1.1.1192.168.2.70xc621No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.518692017 CET1.1.1.1192.168.2.70xc621No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.518692017 CET1.1.1.1192.168.2.70xc621No error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.518692017 CET1.1.1.1192.168.2.70xc621No error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.518692017 CET1.1.1.1192.168.2.70xc621No error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.518692017 CET1.1.1.1192.168.2.70xc621No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.518692017 CET1.1.1.1192.168.2.70xc621No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.518692017 CET1.1.1.1192.168.2.70xc621No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.518692017 CET1.1.1.1192.168.2.70xc621No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.518692017 CET1.1.1.1192.168.2.70xc621No error (0)youtube-ui.l.google.com172.217.21.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.518750906 CET1.1.1.1192.168.2.70x18aNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.518750906 CET1.1.1.1192.168.2.70x18aNo error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.727807999 CET1.1.1.1192.168.2.70xe504No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:04.727807999 CET1.1.1.1192.168.2.70xe504No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:13.337220907 CET1.1.1.1192.168.2.70xb201No error (0)www.hankooktire.comwww.hankooktire.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:13.427078009 CET1.1.1.1192.168.2.70x2712No error (0)www.hankooktire.comwww.hankooktire.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:18.619524956 CET1.1.1.1192.168.2.70x8f8fNo error (0)asset.hankooktire.comasset.hankooktire.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:18.723505974 CET1.1.1.1192.168.2.70x988eNo error (0)asset.hankooktire.comasset.hankooktire.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:18.854909897 CET1.1.1.1192.168.2.70xf9ebNo error (0)www.hankooktire.comwww.hankooktire.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:18.855143070 CET1.1.1.1192.168.2.70x8d90No error (0)www.hankooktire.comwww.hankooktire.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:19.017076969 CET1.1.1.1192.168.2.70x47d9No error (0)asset.hankooktire.comasset.hankooktire.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Dec 19, 2024 15:34:19.017834902 CET1.1.1.1192.168.2.70x9724No error (0)asset.hankooktire.comasset.hankooktire.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      • tfsroanoke.com
                                                                                                                                                                                                                                                      • https:
                                                                                                                                                                                                                                                        • syndicatedsearch.goog
                                                                                                                                                                                                                                                        • afs.googleusercontent.com
                                                                                                                                                                                                                                                        • www.google.com
                                                                                                                                                                                                                                                        • click-use1.bodis.com
                                                                                                                                                                                                                                                        • service.hyundaiusa.com
                                                                                                                                                                                                                                                        • widget.driverreviews.com
                                                                                                                                                                                                                                                        • analytics.google.com
                                                                                                                                                                                                                                                        • stats.g.doubleclick.net
                                                                                                                                                                                                                                                        • www.youtube.com
                                                                                                                                                                                                                                                        • ww25.crewmak.ru
                                                                                                                                                                                                                                                      • crewmak.ru
                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      0192.168.2.749768199.59.243.227805732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:57.131647110 CET527OUTGET /uplcv?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9e HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.227545977 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:30:57 GMT
                                                                                                                                                                                                                                                      content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 1314
                                                                                                                                                                                                                                                      x-request-id: bca83c2a-7a61-41b6-af38-68e2c95dd4cf
                                                                                                                                                                                                                                                      cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                      accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_uNmbQqvHV70fGLfaiFwdw7FEO1YOKTsLdky950CaH66EJDC63iXrd+z54xhgCe9rlc7B8W6PFTBYAYi+RwNhGA==
                                                                                                                                                                                                                                                      set-cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; expires=Thu, 19 Dec 2024 14:45:58 GMT; path=/
                                                                                                                                                                                                                                                      Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 75 4e 6d 62 51 71 76 48 56 37 30 66 47 4c 66 61 69 46 77 64 77 37 46 45 4f 31 59 4f 4b 54 73 4c 64 6b 79 39 35 30 43 61 48 36 36 45 4a 44 43 36 33 69 58 72 64 2b 7a 35 34 78 68 67 43 65 39 72 6c 63 37 42 38 57 36 50 46 54 42 59 41 59 69 2b 52 77 4e 68 47 41 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                      Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_uNmbQqvHV70fGLfaiFwdw7FEO1YOKTsLdky950CaH66EJDC63iXrd+z54xhgCe9rlc7B8W6PFTBYAYi+RwNhGA==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="pr
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.227745056 CET748INData Raw: 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65
                                                                                                                                                                                                                                                      Data Ascii: econnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYmNhODNjMmEtN2E2MS00MWI2LWFmMzgtNjhlMmM5NWRkNGNmIiwicGFnZV90aW1lIjoxNzM0NjE4NjU4LCJwYWdlX3VybCI6I
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.316528082 CET473OUTGET /bXOmyuaKu.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/uplcv?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9e
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.637296915 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:30:57 GMT
                                                                                                                                                                                                                                                      content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 35081
                                                                                                                                                                                                                                                      x-request-id: 83af5722-b29e-40b4-8072-3bd71700bffa
                                                                                                                                                                                                                                                      set-cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; expires=Thu, 19 Dec 2024 14:45:58 GMT
                                                                                                                                                                                                                                                      Data Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 74 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 74 29 3a 74 28 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 29 2e 76 65 72 73 69 6f 6e 3d 7b 7d 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 61 77 61 69 74 65 72 28 65 2c 74 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 6e 7c 7c 28 6e 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 73 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 64 28 69 2e 6e [TRUNCATED]
                                                                                                                                                                                                                                                      Data Ascii: !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}hasAdblocker(){if(void 0===w
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.637329102 CET1236INData Raw: 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 29 72 65 74 75 72 6e 21 30 3b 63 6f 6e 73 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 74 79 6c 65 22 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d
                                                                                                                                                                                                                                                      Data Ascii: indow.google)return!0;const e=document.querySelectorAll("style");return Array.from(e).some((e=>!!e.innerHTML.includes("adblockkey")))}handleAdblocked(){this.removeAdblockKey(),this.state=Blocking.BLOCKED}removeAdblockKey(){var e;null===(e=docu
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.637345076 CET1236INData Raw: 2d 6f 72 69 67 69 6e 22 2c 73 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 41 63 63 65 70 74 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73
                                                                                                                                                                                                                                                      Data Ascii: -origin",s=Object.assign({Accept:"application/json","Content-Type":"application/json"},t?{"X-HOST":window.location.host}:{});return fetch(n,{method:"POST",headers:s,credentials:i}).then((e=>e.text())).then(decode$1)};var ZeroClickReasons;!func
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.637399912 CET1236INData Raw: 62 6f 64 79 20 7b 5c 6e 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 6d 61 72 67 69 6e 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 68 74 6d 6c 20 7b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 42 32 42 32 42 3b 5c 6e 20
                                                                                                                                                                                                                                                      Data Ascii: body {\n width: 100%;\n margin: 0;\n}\n\nhtml {\n background-color: #2B2B2B;\n height: 100%;\n}\n\nbody {\n min-height: 90%;\n font-family: Arial, sans-serif;\n letter-spacing: 1.2px;\n color: #ccc;\n text-align: center;\n}\n\n/* App
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.637465000 CET1236INData Raw: 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 5c 6e 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 5c 6e 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 5c 6e 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 31 70 78 20 31 70 78 20 30 20 72
                                                                                                                                                                                                                                                      Data Ascii: lay: inline-block;\n font-size: 18px;\n color: #fff;\n text-shadow: 1px 1px 0 rgba(0, 0, 0, 0.5);\n background: none;\n}\n\n/* Ellipsis Loader */\n\n.pk-loader {\n display: inline-block;\n position: relative;\n width: 80px;\n height: 8
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.637481928 CET1236INData Raw: 5c 6e 7d 5c 6e 5c 6e 2f 2a 20 41 6e 69 6d 61 74 69 6f 6e 20 2a 2f 5c 6e 5c 6e 40 6b 65 79 66 72 61 6d 65 73 20 70 6b 2d 61 6e 69 6d 2d 31 20 7b 5c 6e 20 20 30 25 20 7b 5c 6e 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30
                                                                                                                                                                                                                                                      Data Ascii: \n}\n\n/* Animation */\n\n@keyframes pk-anim-1 {\n 0% {\n transform: scale(0);\n }\n 100% {\n transform: scale(1);\n }\n}\n\n@keyframes pk-anim-2 {\n 0% {\n transform: translate(0, 0);\n }\n 100% {\n transform: trans
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.637499094 CET1236INData Raw: 3b 74 3f 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 3a 74 68 69 73 2e 64 6f 6d 4e 6f 64 65 26 26 28 74 68 69 73 2e 64 6f 6d 4e 6f 64 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 7d 73 61 6c 65 73 42 61 6e 6e 65 72 28 65 29 7b 69 66 28 21 65 29 72 65 74
                                                                                                                                                                                                                                                      Data Ascii: ;t?t.innerHTML=e:this.domNode&&(this.domNode.innerHTML=e)}salesBanner(e){if(!e)return;const{href:t,position:n,message:i,theme:s,status:a}=e,o=document.createElement("div"),r=n||"",d="HIGHLIGHT"===s?"is-highlighted":"";o.innerHTML=t?`\n
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.637660027 CET1156INData Raw: 50 61 72 6b 69 6e 67 53 65 72 76 69 63 65 73 44 69 73 61 62 6c 65 64 28 29 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 28 22 5c 6e 20 20 20 20 20 20 3c 68 31 3e 41 6e 20 45 72 72 6f 72 20 4f 63 63 75 72 72 65 64 3c 2f 68 31 3e 5c 6e 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: ParkingServicesDisabled(){this.message("\n <h1>An Error Occurred</h1>\n <p>Services for this domain name have been disabled.</p>\n ")}errorParkingNoSponsors(e){this.message(`\n <div class="pk-message-title" data-nosnippet>\n
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.645385981 CET1236INData Raw: 65 63 74 53 74 79 6c 65 73 28 65 2e 73 74 79 6c 65 73 68 65 65 74 29 2c 74 68 69 73 2e 69 6d 70 72 69 6e 74 28 65 2e 69 6d 70 72 69 6e 74 29 2c 74 68 69 73 2e 73 61 6c 65 73 42 61 6e 6e 65 72 28 65 2e 73 61 6c 65 73 42 61 6e 6e 65 72 29 2c 74 68
                                                                                                                                                                                                                                                      Data Ascii: ectStyles(e.stylesheet),this.imprint(e.imprint),this.salesBanner(e.salesBanner),this.injectJS(e.javascript),null===(t=e.scripts)||void 0===t||t.forEach((e=>{this.injectScript(e)}))}}const Render=new Renderer(APP_TARGET);var Type;!function(e){e
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:58.645483971 CET1236INData Raw: 61 62 6c 65 64 5f 6d 72 22 3a 72 65 74 75 72 6e 22 69 6e 76 61 6c 69 64 5f 72 65 66 65 72 72 61 6c 22 3b 63 61 73 65 22 64 69 73 61 62 6c 65 64 5f 72 63 22 3a 72 65 74 75 72 6e 22 72 65 76 65 6e 75 65 5f 63 61 70 5f 72 65 61 63 68 65 64 22 3b 64
                                                                                                                                                                                                                                                      Data Ascii: abled_mr":return"invalid_referral";case"disabled_rc":return"revenue_cap_reached";default:return"no_sponsors_message"}}toContext(){return{cannotPark:this.reason}}}class Failed extends State$2{constructor(){super(...arguments),this.type=Type.Fai
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.020378113 CET653OUTPOST /_fd?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9e HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      Accept: application/json
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                      Origin: http://ww25.crewmak.ru
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/uplcv?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9e
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.347242117 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:30:58 GMT
                                                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 5245
                                                                                                                                                                                                                                                      x-request-id: 312f59fb-b981-49ae-867a-34c3c5b1178c
                                                                                                                                                                                                                                                      set-cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; expires=Thu, 19 Dec 2024 14:45:59 GMT
                                                                                                                                                                                                                                                      Data Raw: 55 78 46 64 56 4d 77 4e 46 4e 77 4e 30 77 7a 4f 44 45 79 62 56 65 79 4a 69 62 47 39 6a 61 33 4d 69 4f 6c 74 37 49 6d 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 36 49 6e 4a 7a 49 69 77 69 62 6e 56 74 59 6d 56 79 49 6a 6f 7a 4c 43 4a 30 65 58 42 6c 49 6a 6f 69 63 6d 56 73 59 58 52 6c 5a 48 4e 6c 59 58 4a 6a 61 43 49 73 49 6e 56 70 54 33 42 30 61 57 31 70 65 6d 55 69 4f 6d 5a 68 62 48 4e 6c 66 53 78 37 49 6d 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 36 49 6d 46 6b 4c 54 45 69 4c 43 4a 75 64 57 31 69 5a 58 49 69 4f 6a 4d 73 49 6e 52 35 63 47 55 69 4f 69 4a 68 5a 48 4d 69 4c 43 4a 31 61 55 39 77 64 47 6c 74 61 58 70 6c 49 6a 70 6d 59 57 78 7a 5a 58 31 64 4c 43 4a 6a 59 57 35 75 62 33 52 51 59 58 4a 72 49 6a 6f 69 49 69 77 69 59 32 46 75 57 6d 56 79 62 30 4e 73 61 57 4e 72 49 6a 70 30 63 6e 56 6c 4c 43 4a 6b 5a 58 4e 72 64 47 39 77 49 6a 70 30 63 6e 56 6c 4c 43 4a 6b 62 32 31 68 61 57 35 4f 59 57 31 6c 49 6a 6f 69 59 33 4a 6c 64 32 31 68 61 79 35 79 64 53 49 73 49 6d 5a 6b 58 33 4e 6c 63 6e 5a 6c 63 69 49 36 49 [TRUNCATED]
                                                                                                                                                                                                                                                      Data Ascii: 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
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.748171091 CET656OUTPOST /_tr HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 2145
                                                                                                                                                                                                                                                      Accept: application/json
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                      Origin: http://ww25.crewmak.ru
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/uplcv?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9e
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:09.074091911 CET281INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:31:08 GMT
                                                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                                                      x-request-id: fd120f62-aea9-4fd0-ac6a-6a9a510e95c2
                                                                                                                                                                                                                                                      set-cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; expires=Thu, 19 Dec 2024 14:46:08 GMT
                                                                                                                                                                                                                                                      Data Raw: 6f 6b
                                                                                                                                                                                                                                                      Data Ascii: ok


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      1192.168.2.749776199.59.243.227805732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.307197094 CET342OUTGET /bXOmyuaKu.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.406455994 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:30:59 GMT
                                                                                                                                                                                                                                                      content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 35081
                                                                                                                                                                                                                                                      x-request-id: d86742a5-bd2b-4233-b64a-068e83bfcf5c
                                                                                                                                                                                                                                                      set-cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; expires=Thu, 19 Dec 2024 14:46:00 GMT
                                                                                                                                                                                                                                                      Data Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 74 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 74 29 3a 74 28 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 29 2e 76 65 72 73 69 6f 6e 3d 7b 7d 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 61 77 61 69 74 65 72 28 65 2c 74 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 6e 7c 7c 28 6e 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 73 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 64 28 69 2e 6e [TRUNCATED]
                                                                                                                                                                                                                                                      Data Ascii: !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}hasAdblocker(){if(void 0===w
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.406517982 CET1236INData Raw: 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 29 72 65 74 75 72 6e 21 30 3b 63 6f 6e 73 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 74 79 6c 65 22 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d
                                                                                                                                                                                                                                                      Data Ascii: indow.google)return!0;const e=document.querySelectorAll("style");return Array.from(e).some((e=>!!e.innerHTML.includes("adblockkey")))}handleAdblocked(){this.removeAdblockKey(),this.state=Blocking.BLOCKED}removeAdblockKey(){var e;null===(e=docu
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.406533003 CET448INData Raw: 2d 6f 72 69 67 69 6e 22 2c 73 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 41 63 63 65 70 74 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73
                                                                                                                                                                                                                                                      Data Ascii: -origin",s=Object.assign({Accept:"application/json","Content-Type":"application/json"},t?{"X-HOST":window.location.host}:{});return fetch(n,{method:"POST",headers:s,credentials:i}).then((e=>e.text())).then(decode$1)};var ZeroClickReasons;!func
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.406666994 CET1236INData Raw: 2c 65 2e 41 44 5f 42 4c 4f 43 4b 45 44 3d 22 61 64 5f 62 6c 6f 63 6b 65 64 22 2c 65 2e 50 52 45 46 45 52 52 45 44 3d 22 70 72 65 66 65 72 72 65 64 22 7d 28 5a 65 72 6f 43 6c 69 63 6b 52 65 61 73 6f 6e 73 7c 7c 28 5a 65 72 6f 43 6c 69 63 6b 52 65
                                                                                                                                                                                                                                                      Data Ascii: ,e.AD_BLOCKED="ad_blocked",e.PREFERRED="preferred"}(ZeroClickReasons||(ZeroClickReasons={}));const getZeroClick=e=>__awaiter(void 0,void 0,void 0,(function*(){const t=Object.assign(Object.assign({},e),{type:"zc_fetch"});return fetch("/_zc",{me
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.406682014 CET1236INData Raw: 6f 72 20 52 65 6c 61 74 65 64 20 53 65 61 72 63 68 20 2a 2f 5c 6e 5c 6e 23 70 6b 2d 73 74 61 74 75 73 2d 6d 65 73 73 61 67 65 20 7b 5c 6e 20 20 68 65 69 67 68 74 3a 20 37 35 76 68 3b 5c 6e 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 64
                                                                                                                                                                                                                                                      Data Ascii: or Related Search */\n\n#pk-status-message {\n height: 75vh;\n width: 100%;\n display: flex;\n flex-direction: column;\n align-items: center;\n justify-content: center;\n}\n\n/* Sales Box - Default State */\n\n#sales-box {\n display: bl
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.406703949 CET1236INData Raw: 70 6b 2d 6c 6f 61 64 65 72 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 20 7b 5c 6e 20 20 6c 65 66 74 3a 20 38 70 78 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 70 6b 2d 61 6e 69 6d 2d 31 20 30 2e 36 73 20 69 6e 66 69 6e 69 74 65 3b 5c
                                                                                                                                                                                                                                                      Data Ascii: pk-loader div:nth-child(1) {\n left: 8px;\n animation: pk-anim-1 0.6s infinite;\n}\n\n.pk-loader div:nth-child(2) {\n left: 8px;\n animation: pk-anim-2 0.6s infinite;\n}\n\n.pk-loader div:nth-child(3) {\n left: 32px;\n animation: pk-anim
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.406721115 CET1236INData Raw: 20 52 65 6e 64 65 72 65 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 5f 64 6f 6d 49 73 52 65 61 64 79 3d 21 31 2c 74 68 69 73 2e 72 65 76 65 61 6c 50 61 67 65 3d 28 29 3d 3e 7b 74 68 69 73 2e 64 6f 6d 4e 6f 64 65 26 26 74 68
                                                                                                                                                                                                                                                      Data Ascii: Renderer{constructor(e){this._domIsReady=!1,this.revealPage=()=>{this.domNode&&this.domNode.classList.add(PAGE_READY_CLASS)},this.injectMetaDescription=e=>{if(!e||0===e.length)return;window.document.title=e;const t=document.createElement("met
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.406771898 CET1236INData Raw: 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 68 72 65 66 20 24 7b 72 7d 20 24 7b 64 7d 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 24 7b 69 7d 5c 6e 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 20 60 2c 22 42 4f 54 54 4f 4d 22 3d 3d 3d 6e
                                                                                                                                                                                                                                                      Data Ascii: " class="no-href ${r} ${d}">\n ${i}\n </div>\n `,"BOTTOM"===n?(o.style.marginTop="30px",document.body.appendChild(o)):document.body.prepend(o)}loading(e){let t="a few";e>0&&(t=`<span id="redirect">${e}</span>`),this.messag
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.406791925 CET1236INData Raw: 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 69 6d 70 72 69 6e 74 2d 74 65 78 74 22 29 3b 74 26 26 28 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 2e 72 65 70 6c 61 63 65 28 2f 28 3f 3a 5c 72 5c 6e 7c 5c 72 7c 5c 6e 29 2f 67 2c 22
                                                                                                                                                                                                                                                      Data Ascii: ument.querySelector("#imprint-text");t&&(t.innerHTML=e.replace(/(?:\r\n|\r|\n)/g,"<br>"))}injectStyles(e){if(!e)return;const t=document.createElement("style");t.innerHTML=e.toString(),document.head.appendChild(t)}injectScript(e){if(!e)return;c
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.406806946 CET1236INData Raw: 6c 61 73 73 20 44 69 73 61 62 6c 65 64 20 65 78 74 65 6e 64 73 20 53 74 61 74 65 24 32 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 2e 74 79 70 65 3d 54 79 70 65 2e 44 69 73
                                                                                                                                                                                                                                                      Data Ascii: lass Disabled extends State$2{constructor(){super(...arguments),this.type=Type.Disabled}static build(e,t){let n;switch(t===Blocking.BLOCKED&&(n="adblocker"),e.cannotPark){case"disabled_mr":case"disabled_rc":n=e.cannotPark}if(n){const t=new Dis
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.526288033 CET1236INData Raw: 28 65 29 7b 63 6f 6e 73 74 20 65 3d 6e 65 77 20 46 61 69 6c 65 64 3b 72 65 74 75 72 6e 20 65 2e 72 65 61 73 6f 6e 3d 22 6e 6f 5f 73 70 6f 6e 73 6f 72 73 22 2c 65 7d 7d 73 74 61 74 69 63 20 66 72 6f 6d 45 72 72 6f 72 28 65 29 7b 63 6f 6e 73 74 20
                                                                                                                                                                                                                                                      Data Ascii: (e){const e=new Failed;return e.reason="no_sponsors",e}}static fromError(e){const t=new Failed;return t.reason="js_error",t.error=e,t}get track(){return!!this.trackingType}get message(){switch(this.reason){case"disabled_fr":case"disabled_rc":c
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:09.080785990 CET425OUTGET /_tr HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:09.403393984 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:31:08 GMT
                                                                                                                                                                                                                                                      content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 1050
                                                                                                                                                                                                                                                      x-request-id: df580df4-65b4-43ee-b3df-759fc70f1149
                                                                                                                                                                                                                                                      cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                      accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_eIXoNBMN8G2B++of9eDthv4aLuZwdByfeLKCk8tdIqRTntnaKA6UnmdcjzR9EYSdHsxYZCizRVR/SrY4BPGHWg==
                                                                                                                                                                                                                                                      set-cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; expires=Thu, 19 Dec 2024 14:46:09 GMT
                                                                                                                                                                                                                                                      Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 65 49 58 6f 4e 42 4d 4e 38 47 32 42 2b 2b 6f 66 39 65 44 74 68 76 34 61 4c 75 5a 77 64 42 79 66 65 4c 4b 43 6b 38 74 64 49 71 52 54 6e 74 6e 61 4b 41 36 55 6e 6d 64 63 6a 7a 52 39 45 59 53 64 48 73 78 59 5a 43 69 7a 52 56 52 2f 53 72 59 34 42 50 47 48 57 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                      Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_eIXoNBMN8G2B++of9eDthv4aLuZwdByfeLKCk8tdIqRTntnaKA6UnmdcjzR9EYSdHsxYZCizRVR/SrY4BPGHWg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      2192.168.2.749777199.59.243.227805732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      Dec 19, 2024 15:30:59.407659054 CET425OUTGET /_fd?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9e HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.505830050 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:30:59 GMT
                                                                                                                                                                                                                                                      content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 1310
                                                                                                                                                                                                                                                      x-request-id: 9a714c39-b7c2-4302-b3f9-2311e2a11200
                                                                                                                                                                                                                                                      cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                      accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_wqLVdSnAYxLntWLn0ZCXCOYAWXS/Y57M9v5UJ9syvyq6q3bCHGRizdTMb0l4h9BUTbyloF2Zjgbg66yALbH8Kg==
                                                                                                                                                                                                                                                      set-cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; expires=Thu, 19 Dec 2024 14:46:00 GMT
                                                                                                                                                                                                                                                      Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 77 71 4c 56 64 53 6e 41 59 78 4c 6e 74 57 4c 6e 30 5a 43 58 43 4f 59 41 57 58 53 2f 59 35 37 4d 39 76 35 55 4a 39 73 79 76 79 71 36 71 33 62 43 48 47 52 69 7a 64 54 4d 62 30 6c 34 68 39 42 55 54 62 79 6c 6f 46 32 5a 6a 67 62 67 36 36 79 41 4c 62 48 38 4b 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                      Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_wqLVdSnAYxLntWLn0ZCXCOYAWXS/Y57M9v5UJ9syvyq6q3bCHGRizdTMb0l4h9BUTbyloF2Zjgbg66yALbH8Kg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:00.505882978 CET736INData Raw: 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65
                                                                                                                                                                                                                                                      Data Ascii: " href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYmNhODNjMmEtN2E2MS00MWI2LWFmMzgtNjhlMmM5NWRkNGNmIiwicGFnZV90aW1lIjoxNzM0NjE4NjYwLCJwYWdlX3VybCI6Imh0dHA6L


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      3192.168.2.749769199.59.243.227805732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:08.037339926 CET233INHTTP/1.1 408 Request Time-out
                                                                                                                                                                                                                                                      Content-length: 110
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                      Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:23.920977116 CET978OUTGET /?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9e&query=Buy+a+Tyre&afdToken=ChMIhLzkioa0igMVKULxAx2AXBRIEmUBlLqpj0x5DQ2WtzCW7tXggzwFnIcqQHThQECiEFmmU9bbxzXW86a_zHKzZcdJVYvlztHwVu69YPRd9qN9QCqJAT-Ree-KW0ksdrzw3jXhWU99JxLeTLskf2Ct-pnqcL6DJFyocyAB&pcsa=false&nb=0&nm=9&nx=333&ny=65&is=700x480&clkt=3 HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                      Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      4192.168.2.749778199.59.243.227805732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:10.657021046 CET233INHTTP/1.1 408 Request Time-out
                                                                                                                                                                                                                                                      Content-length: 110
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                      Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.946229935 CET434OUTGET /bfOiADgAU.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      5192.168.2.749846199.59.243.227805732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:24.039499044 CET978OUTGET /?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9e&query=Buy+a+Tyre&afdToken=ChMIhLzkioa0igMVKULxAx2AXBRIEmUBlLqpj0x5DQ2WtzCW7tXggzwFnIcqQHThQECiEFmmU9bbxzXW86a_zHKzZcdJVYvlztHwVu69YPRd9qN9QCqJAT-Ree-KW0ksdrzw3jXhWU99JxLeTLskf2Ct-pnqcL6DJFyocyAB&pcsa=false&nb=0&nm=9&nx=333&ny=65&is=700x480&clkt=3 HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                      Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.135797977 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:31:24 GMT
                                                                                                                                                                                                                                                      content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 2194
                                                                                                                                                                                                                                                      x-request-id: 4485a9ed-b6a7-4efb-bef7-074c116f3c92
                                                                                                                                                                                                                                                      cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                      accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_a1mRNUG307Z2rSmwvpcDXBVGn4XMfvkZvM7mnFkxnQ+ACL00b65WrvfReR3dc73HlPlKw0OrY8XCdXa9vrRgSQ==
                                                                                                                                                                                                                                                      set-cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; expires=Thu, 19 Dec 2024 14:46:24 GMT
                                                                                                                                                                                                                                                      Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 61 31 6d 52 4e 55 47 33 30 37 5a 32 72 53 6d 77 76 70 63 44 58 42 56 47 6e 34 58 4d 66 76 6b 5a 76 4d 37 6d 6e 46 6b 78 6e 51 2b 41 43 4c 30 30 62 36 35 57 72 76 66 52 65 52 33 64 63 37 33 48 6c 50 6c 4b 77 30 4f 72 59 38 58 43 64 58 61 39 76 72 52 67 53 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                      Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_a1mRNUG307Z2rSmwvpcDXBVGn4XMfvkZvM7mnFkxnQ+ACL00b65WrvfReR3dc73HlPlKw0OrY8XCdXa9vrRgSQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.135812998 CET1236INData Raw: 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65
                                                                                                                                                                                                                                                      Data Ascii: " href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYmNhODNjMmEtN2E2MS00MWI2LWFmMzgtNjhlMmM5NWRkNGNmIiwicGFnZV90aW1lIjoxNzM0NjE4Njg0LCJwYWdlX3VybCI6Imh0dHA6L
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.135823011 CET384INData Raw: 4a 6d 59 57 78 7a 5a 53 49 73 49 6e 46 31 5a 58 4a 35 49 6a 6f 69 51 6e 56 35 4b 32 45 72 56 48 6c 79 5a 53 49 73 49 6e 4e 31 59 6d 6c 6b 4d 53 49 36 49 6a 49 77 4d 6a 51 78 4d 6a 49 77 4c 54 41 78 4d 7a 41 74 4e 54 5a 68 4e 69 30 34 4e 44 6c 69
                                                                                                                                                                                                                                                      Data Ascii: JmYWxzZSIsInF1ZXJ5IjoiQnV5K2ErVHlyZSIsInN1YmlkMSI6IjIwMjQxMjIwLTAxMzAtNTZhNi04NDliLTA2MjM2ZmJlNWE5ZSIsInV0bV90ZXJtIjoiZGlzY292ZXJ5K29iamVjdGlvbnMrY2hlYXQrc2hlZXQrdGV4YXMifSwicGFnZV9oZWFkZXJzIjp7InJlZmVyZXIiOlsiaHR0cHM6Ly9zeW5kaWNhdGVkc2VhcmNoL
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.372153997 CET821OUTGET /bfOiADgAU.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9e&query=Buy+a+Tyre&afdToken=ChMIhLzkioa0igMVKULxAx2AXBRIEmUBlLqpj0x5DQ2WtzCW7tXggzwFnIcqQHThQECiEFmmU9bbxzXW86a_zHKzZcdJVYvlztHwVu69YPRd9qN9QCqJAT-Ree-KW0ksdrzw3jXhWU99JxLeTLskf2Ct-pnqcL6DJFyocyAB&pcsa=false&nb=0&nm=9&nx=333&ny=65&is=700x480&clkt=3
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.692532063 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:31:25 GMT
                                                                                                                                                                                                                                                      content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 35081
                                                                                                                                                                                                                                                      x-request-id: 7d6f8e76-ec2c-4067-821f-8f19a772976d
                                                                                                                                                                                                                                                      set-cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; expires=Thu, 19 Dec 2024 14:46:25 GMT
                                                                                                                                                                                                                                                      Data Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 74 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 74 29 3a 74 28 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 29 2e 76 65 72 73 69 6f 6e 3d 7b 7d 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 61 77 61 69 74 65 72 28 65 2c 74 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 6e 7c 7c 28 6e 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 73 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 64 28 69 2e 6e [TRUNCATED]
                                                                                                                                                                                                                                                      Data Ascii: !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}hasAdblocker(){if(void 0===w
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.692549944 CET1236INData Raw: 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 29 72 65 74 75 72 6e 21 30 3b 63 6f 6e 73 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 74 79 6c 65 22 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d
                                                                                                                                                                                                                                                      Data Ascii: indow.google)return!0;const e=document.querySelectorAll("style");return Array.from(e).some((e=>!!e.innerHTML.includes("adblockkey")))}handleAdblocked(){this.removeAdblockKey(),this.state=Blocking.BLOCKED}removeAdblockKey(){var e;null===(e=docu
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.692573071 CET1236INData Raw: 2d 6f 72 69 67 69 6e 22 2c 73 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 41 63 63 65 70 74 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73
                                                                                                                                                                                                                                                      Data Ascii: -origin",s=Object.assign({Accept:"application/json","Content-Type":"application/json"},t?{"X-HOST":window.location.host}:{});return fetch(n,{method:"POST",headers:s,credentials:i}).then((e=>e.text())).then(decode$1)};var ZeroClickReasons;!func
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.692584038 CET1236INData Raw: 62 6f 64 79 20 7b 5c 6e 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 6d 61 72 67 69 6e 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 68 74 6d 6c 20 7b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 42 32 42 32 42 3b 5c 6e 20
                                                                                                                                                                                                                                                      Data Ascii: body {\n width: 100%;\n margin: 0;\n}\n\nhtml {\n background-color: #2B2B2B;\n height: 100%;\n}\n\nbody {\n min-height: 90%;\n font-family: Arial, sans-serif;\n letter-spacing: 1.2px;\n color: #ccc;\n text-align: center;\n}\n\n/* App
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.692596912 CET1236INData Raw: 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 5c 6e 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 5c 6e 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 5c 6e 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 31 70 78 20 31 70 78 20 30 20 72
                                                                                                                                                                                                                                                      Data Ascii: lay: inline-block;\n font-size: 18px;\n color: #fff;\n text-shadow: 1px 1px 0 rgba(0, 0, 0, 0.5);\n background: none;\n}\n\n/* Ellipsis Loader */\n\n.pk-loader {\n display: inline-block;\n position: relative;\n width: 80px;\n height: 8
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.692609072 CET1236INData Raw: 5c 6e 7d 5c 6e 5c 6e 2f 2a 20 41 6e 69 6d 61 74 69 6f 6e 20 2a 2f 5c 6e 5c 6e 40 6b 65 79 66 72 61 6d 65 73 20 70 6b 2d 61 6e 69 6d 2d 31 20 7b 5c 6e 20 20 30 25 20 7b 5c 6e 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30
                                                                                                                                                                                                                                                      Data Ascii: \n}\n\n/* Animation */\n\n@keyframes pk-anim-1 {\n 0% {\n transform: scale(0);\n }\n 100% {\n transform: scale(1);\n }\n}\n\n@keyframes pk-anim-2 {\n 0% {\n transform: translate(0, 0);\n }\n 100% {\n transform: trans
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.692621946 CET1236INData Raw: 3b 74 3f 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 3a 74 68 69 73 2e 64 6f 6d 4e 6f 64 65 26 26 28 74 68 69 73 2e 64 6f 6d 4e 6f 64 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 7d 73 61 6c 65 73 42 61 6e 6e 65 72 28 65 29 7b 69 66 28 21 65 29 72 65 74
                                                                                                                                                                                                                                                      Data Ascii: ;t?t.innerHTML=e:this.domNode&&(this.domNode.innerHTML=e)}salesBanner(e){if(!e)return;const{href:t,position:n,message:i,theme:s,status:a}=e,o=document.createElement("div"),r=n||"",d="HIGHLIGHT"===s?"is-highlighted":"";o.innerHTML=t?`\n
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.693443060 CET1156INData Raw: 50 61 72 6b 69 6e 67 53 65 72 76 69 63 65 73 44 69 73 61 62 6c 65 64 28 29 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 28 22 5c 6e 20 20 20 20 20 20 3c 68 31 3e 41 6e 20 45 72 72 6f 72 20 4f 63 63 75 72 72 65 64 3c 2f 68 31 3e 5c 6e 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: ParkingServicesDisabled(){this.message("\n <h1>An Error Occurred</h1>\n <p>Services for this domain name have been disabled.</p>\n ")}errorParkingNoSponsors(e){this.message(`\n <div class="pk-message-title" data-nosnippet>\n
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.700702906 CET1236INData Raw: 65 63 74 53 74 79 6c 65 73 28 65 2e 73 74 79 6c 65 73 68 65 65 74 29 2c 74 68 69 73 2e 69 6d 70 72 69 6e 74 28 65 2e 69 6d 70 72 69 6e 74 29 2c 74 68 69 73 2e 73 61 6c 65 73 42 61 6e 6e 65 72 28 65 2e 73 61 6c 65 73 42 61 6e 6e 65 72 29 2c 74 68
                                                                                                                                                                                                                                                      Data Ascii: ectStyles(e.stylesheet),this.imprint(e.imprint),this.salesBanner(e.salesBanner),this.injectJS(e.javascript),null===(t=e.scripts)||void 0===t||t.forEach((e=>{this.injectScript(e)}))}}const Render=new Renderer(APP_TARGET);var Type;!function(e){e
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:25.941370010 CET1262OUTPOST /_fd?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9e&query=Buy+a+Tyre&afdToken=ChMIhLzkioa0igMVKULxAx2AXBRIEmUBlLqpj0x5DQ2WtzCW7tXggzwFnIcqQHThQECiEFmmU9bbxzXW86a_zHKzZcdJVYvlztHwVu69YPRd9qN9QCqJAT-Ree-KW0ksdrzw3jXhWU99JxLeTLskf2Ct-pnqcL6DJFyocyAB&pcsa=false&nb=0&nm=9&nx=333&ny=65&is=700x480&clkt=3 HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      Accept: application/json
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                      Origin: http://ww25.crewmak.ru
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9e&query=Buy+a+Tyre&afdToken=ChMIhLzkioa0igMVKULxAx2AXBRIEmUBlLqpj0x5DQ2WtzCW7tXggzwFnIcqQHThQECiEFmmU9bbxzXW86a_zHKzZcdJVYvlztHwVu69YPRd9qN9QCqJAT-Ree-KW0ksdrzw3jXhWU99JxLeTLskf2Ct-pnqcL6DJFyocyAB&pcsa=false&nb=0&nm=9&nx=333&ny=65&is=700x480&clkt=3
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.315964937 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:31:25 GMT
                                                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 5245
                                                                                                                                                                                                                                                      x-request-id: d403bcb8-17c7-4f28-b13d-83e04626e91f
                                                                                                                                                                                                                                                      set-cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; expires=Thu, 19 Dec 2024 14:46:26 GMT
                                                                                                                                                                                                                                                      Data Raw: 55 78 46 64 56 4d 77 4e 46 4e 77 4e 30 77 7a 4f 44 45 79 62 56 65 79 4a 69 62 47 39 6a 61 33 4d 69 4f 6c 74 37 49 6d 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 36 49 6e 4a 7a 49 69 77 69 62 6e 56 74 59 6d 56 79 49 6a 6f 7a 4c 43 4a 30 65 58 42 6c 49 6a 6f 69 63 6d 56 73 59 58 52 6c 5a 48 4e 6c 59 58 4a 6a 61 43 49 73 49 6e 56 70 54 33 42 30 61 57 31 70 65 6d 55 69 4f 6d 5a 68 62 48 4e 6c 66 53 78 37 49 6d 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 36 49 6d 46 6b 4c 54 45 69 4c 43 4a 75 64 57 31 69 5a 58 49 69 4f 6a 4d 73 49 6e 52 35 63 47 55 69 4f 69 4a 68 5a 48 4d 69 4c 43 4a 31 61 55 39 77 64 47 6c 74 61 58 70 6c 49 6a 70 6d 59 57 78 7a 5a 58 31 64 4c 43 4a 6a 59 57 35 75 62 33 52 51 59 58 4a 72 49 6a 6f 69 49 69 77 69 59 32 46 75 57 6d 56 79 62 30 4e 73 61 57 4e 72 49 6a 70 30 63 6e 56 6c 4c 43 4a 6b 5a 58 4e 72 64 47 39 77 49 6a 70 30 63 6e 56 6c 4c 43 4a 6b 62 32 31 68 61 57 35 4f 59 57 31 6c 49 6a 6f 69 59 33 4a 6c 64 32 31 68 61 79 35 79 64 53 49 73 49 6d 5a 6b 58 33 4e 6c 63 6e 5a 6c 63 69 49 36 49 [TRUNCATED]
                                                                                                                                                                                                                                                      Data Ascii: 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
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:32.967694998 CET912OUTPOST /_tr HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 3009
                                                                                                                                                                                                                                                      Accept: application/json
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                      Origin: http://ww25.crewmak.ru
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9e&query=Buy+a+Tyre&afdToken=ChMIhLzkioa0igMVKULxAx2AXBRIEmUBlLqpj0x5DQ2WtzCW7tXggzwFnIcqQHThQECiEFmmU9bbxzXW86a_zHKzZcdJVYvlztHwVu69YPRd9qN9QCqJAT-Ree-KW0ksdrzw3jXhWU99JxLeTLskf2Ct-pnqcL6DJFyocyAB&pcsa=false&nb=0&nm=9&nx=333&ny=65&is=700x480&clkt=3
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:33.288320065 CET281INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:31:32 GMT
                                                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                                                      x-request-id: 1012594d-b791-4845-b035-eddfaf72c8ab
                                                                                                                                                                                                                                                      set-cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; expires=Thu, 19 Dec 2024 14:46:33 GMT
                                                                                                                                                                                                                                                      Data Raw: 6f 6b
                                                                                                                                                                                                                                                      Data Ascii: ok


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      6192.168.2.749854199.59.243.227805732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.067087889 CET434OUTGET /bfOiADgAU.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.166877985 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:31:26 GMT
                                                                                                                                                                                                                                                      content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 35081
                                                                                                                                                                                                                                                      x-request-id: 408974e5-5e9a-4fe9-95c4-cb8b3177353b
                                                                                                                                                                                                                                                      set-cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; expires=Thu, 19 Dec 2024 14:46:27 GMT
                                                                                                                                                                                                                                                      Data Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 74 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 74 29 3a 74 28 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 29 2e 76 65 72 73 69 6f 6e 3d 7b 7d 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 61 77 61 69 74 65 72 28 65 2c 74 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 6e 7c 7c 28 6e 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 73 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 64 28 69 2e 6e [TRUNCATED]
                                                                                                                                                                                                                                                      Data Ascii: !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}hasAdblocker(){if(void 0===w
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.166959047 CET1236INData Raw: 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 29 72 65 74 75 72 6e 21 30 3b 63 6f 6e 73 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 74 79 6c 65 22 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d
                                                                                                                                                                                                                                                      Data Ascii: indow.google)return!0;const e=document.querySelectorAll("style");return Array.from(e).some((e=>!!e.innerHTML.includes("adblockkey")))}handleAdblocked(){this.removeAdblockKey(),this.state=Blocking.BLOCKED}removeAdblockKey(){var e;null===(e=docu
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.166996002 CET1236INData Raw: 2d 6f 72 69 67 69 6e 22 2c 73 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 41 63 63 65 70 74 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73
                                                                                                                                                                                                                                                      Data Ascii: -origin",s=Object.assign({Accept:"application/json","Content-Type":"application/json"},t?{"X-HOST":window.location.host}:{});return fetch(n,{method:"POST",headers:s,credentials:i}).then((e=>e.text())).then(decode$1)};var ZeroClickReasons;!func
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.167030096 CET1236INData Raw: 62 6f 64 79 20 7b 5c 6e 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 6d 61 72 67 69 6e 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 68 74 6d 6c 20 7b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 42 32 42 32 42 3b 5c 6e 20
                                                                                                                                                                                                                                                      Data Ascii: body {\n width: 100%;\n margin: 0;\n}\n\nhtml {\n background-color: #2B2B2B;\n height: 100%;\n}\n\nbody {\n min-height: 90%;\n font-family: Arial, sans-serif;\n letter-spacing: 1.2px;\n color: #ccc;\n text-align: center;\n}\n\n/* App
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.167082071 CET1236INData Raw: 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 5c 6e 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 5c 6e 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 5c 6e 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 31 70 78 20 31 70 78 20 30 20 72
                                                                                                                                                                                                                                                      Data Ascii: lay: inline-block;\n font-size: 18px;\n color: #fff;\n text-shadow: 1px 1px 0 rgba(0, 0, 0, 0.5);\n background: none;\n}\n\n/* Ellipsis Loader */\n\n.pk-loader {\n display: inline-block;\n position: relative;\n width: 80px;\n height: 8
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.167114973 CET1236INData Raw: 5c 6e 7d 5c 6e 5c 6e 2f 2a 20 41 6e 69 6d 61 74 69 6f 6e 20 2a 2f 5c 6e 5c 6e 40 6b 65 79 66 72 61 6d 65 73 20 70 6b 2d 61 6e 69 6d 2d 31 20 7b 5c 6e 20 20 30 25 20 7b 5c 6e 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30
                                                                                                                                                                                                                                                      Data Ascii: \n}\n\n/* Animation */\n\n@keyframes pk-anim-1 {\n 0% {\n transform: scale(0);\n }\n 100% {\n transform: scale(1);\n }\n}\n\n@keyframes pk-anim-2 {\n 0% {\n transform: translate(0, 0);\n }\n 100% {\n transform: trans
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.167150974 CET1236INData Raw: 3b 74 3f 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 3a 74 68 69 73 2e 64 6f 6d 4e 6f 64 65 26 26 28 74 68 69 73 2e 64 6f 6d 4e 6f 64 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 7d 73 61 6c 65 73 42 61 6e 6e 65 72 28 65 29 7b 69 66 28 21 65 29 72 65 74
                                                                                                                                                                                                                                                      Data Ascii: ;t?t.innerHTML=e:this.domNode&&(this.domNode.innerHTML=e)}salesBanner(e){if(!e)return;const{href:t,position:n,message:i,theme:s,status:a}=e,o=document.createElement("div"),r=n||"",d="HIGHLIGHT"===s?"is-highlighted":"";o.innerHTML=t?`\n
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.167185068 CET1236INData Raw: 50 61 72 6b 69 6e 67 53 65 72 76 69 63 65 73 44 69 73 61 62 6c 65 64 28 29 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 28 22 5c 6e 20 20 20 20 20 20 3c 68 31 3e 41 6e 20 45 72 72 6f 72 20 4f 63 63 75 72 72 65 64 3c 2f 68 31 3e 5c 6e 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: ParkingServicesDisabled(){this.message("\n <h1>An Error Occurred</h1>\n <p>Services for this domain name have been disabled.</p>\n ")}errorParkingNoSponsors(e){this.message(`\n <div class="pk-message-title" data-nosnippet>\n
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.167220116 CET1224INData Raw: 74 68 69 73 2e 69 6e 6a 65 63 74 4a 53 28 65 2e 6a 61 76 61 73 63 72 69 70 74 29 2c 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 73 63 72 69 70 74 73 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 74 68 69 73 2e
                                                                                                                                                                                                                                                      Data Ascii: this.injectJS(e.javascript),null===(t=e.scripts)||void 0===t||t.forEach((e=>{this.injectScript(e)}))}}const Render=new Renderer(APP_TARGET);var Type;!function(e){e[e.Failed=0]="Failed",e[e.Disabled=1]="Disabled",e[e.Redirect=2]="Redirect",e[e.
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.167256117 CET1236INData Raw: 63 61 70 5f 72 65 61 63 68 65 64 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 6e 6f 5f 73 70 6f 6e 73 6f 72 73 5f 6d 65 73 73 61 67 65 22 7d 7d 74 6f 43 6f 6e 74 65 78 74 28 29 7b 72 65 74 75 72 6e 7b 63 61 6e 6e 6f 74 50 61 72 6b 3a 74 68
                                                                                                                                                                                                                                                      Data Ascii: cap_reached";default:return"no_sponsors_message"}}toContext(){return{cannotPark:this.reason}}}class Failed extends State$2{constructor(){super(...arguments),this.type=Type.Failed}static cannotPark({cannotPark:e}){switch(e){case"disabled_b":cas
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.286916018 CET1236INData Raw: 68 69 73 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 68 61 76 65 20 62 65 65 6e 20 64 69 73 61 62 6c 65 64 2e 3c 2f 70 3e 5c 6e 20 20 20 20 20 20 20 20 22 7d 7d 67 65 74 20 74 72 61 63 6b 69 6e 67 54 79 70 65 28 29 7b 73 77 69 74 63 68 28 74 68 69 73
                                                                                                                                                                                                                                                      Data Ascii: his domain name have been disabled.</p>\n "}}get trackingType(){switch(this.reason){case"disabled_rc":return"revenue_cap_reached";case"disabled_mr":return"invalid_referral";case"adblock":return"ad_blocked_message";case"no_sponsors":retu


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      7192.168.2.749855199.59.243.227805732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:26.450632095 CET778OUTGET /_fd?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9e&query=Buy+a+Tyre&afdToken=ChMIhLzkioa0igMVKULxAx2AXBRIEmUBlLqpj0x5DQ2WtzCW7tXggzwFnIcqQHThQECiEFmmU9bbxzXW86a_zHKzZcdJVYvlztHwVu69YPRd9qN9QCqJAT-Ree-KW0ksdrzw3jXhWU99JxLeTLskf2Ct-pnqcL6DJFyocyAB&pcsa=false&nb=0&nm=9&nx=333&ny=65&is=700x480&clkt=3 HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.547179937 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:31:27 GMT
                                                                                                                                                                                                                                                      content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 2138
                                                                                                                                                                                                                                                      x-request-id: 6df60ac9-7af7-484d-9a39-414eefa503cf
                                                                                                                                                                                                                                                      cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                      accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_ohUi+Y2LRHlcrAar9W4Ot+SSOkVO/e82jAzXtAlYzebqlcPWBFE7OenYXT7KHbbTGxij0oipgiIcbPRA0yznYQ==
                                                                                                                                                                                                                                                      set-cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; expires=Thu, 19 Dec 2024 14:46:27 GMT
                                                                                                                                                                                                                                                      Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 6f 68 55 69 2b 59 32 4c 52 48 6c 63 72 41 61 72 39 57 34 4f 74 2b 53 53 4f 6b 56 4f 2f 65 38 32 6a 41 7a 58 74 41 6c 59 7a 65 62 71 6c 63 50 57 42 46 45 37 4f 65 6e 59 58 54 37 4b 48 62 62 54 47 78 69 6a 30 6f 69 70 67 69 49 63 62 50 52 41 30 79 7a 6e 59 51 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                      Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_ohUi+Y2LRHlcrAar9W4Ot+SSOkVO/e82jAzXtAlYzebqlcPWBFE7OenYXT7KHbbTGxij0oipgiIcbPRA0yznYQ==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.547233105 CET1236INData Raw: 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65
                                                                                                                                                                                                                                                      Data Ascii: " href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYmNhODNjMmEtN2E2MS00MWI2LWFmMzgtNjhlMmM5NWRkNGNmIiwicGFnZV90aW1lIjoxNzM0NjE4Njg3LCJwYWdlX3VybCI6Imh0dHA6L
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:27.547247887 CET328INData Raw: 45 69 4f 69 4a 6d 59 57 78 7a 5a 53 49 73 49 6e 46 31 5a 58 4a 35 49 6a 6f 69 51 6e 56 35 4b 32 45 72 56 48 6c 79 5a 53 49 73 49 6e 4e 31 59 6d 6c 6b 4d 53 49 36 49 6a 49 77 4d 6a 51 78 4d 6a 49 77 4c 54 41 78 4d 7a 41 74 4e 54 5a 68 4e 69 30 34
                                                                                                                                                                                                                                                      Data Ascii: EiOiJmYWxzZSIsInF1ZXJ5IjoiQnV5K2ErVHlyZSIsInN1YmlkMSI6IjIwMjQxMjIwLTAxMzAtNTZhNi04NDliLTA2MjM2ZmJlNWE5ZSIsInV0bV90ZXJtIjoiZGlzY292ZXJ5K29iamVjdGlvbnMrY2hlYXQrc2hlZXQrdGV4YXMifSwicGFnZV9oZWFkZXJzIjp7fSwiaG9zdCI6Ind3MjUuY3Jld21hay5ydSIsImlwIjoiO
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:33.292506933 CET425OUTGET /_tr HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:33.615329027 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:31:32 GMT
                                                                                                                                                                                                                                                      content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 1050
                                                                                                                                                                                                                                                      x-request-id: 9dbbd239-263a-4aa6-a171-52eb3f972b44
                                                                                                                                                                                                                                                      cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                      accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_eIXoNBMN8G2B++of9eDthv4aLuZwdByfeLKCk8tdIqRTntnaKA6UnmdcjzR9EYSdHsxYZCizRVR/SrY4BPGHWg==
                                                                                                                                                                                                                                                      set-cookie: parking_session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf; expires=Thu, 19 Dec 2024 14:46:33 GMT
                                                                                                                                                                                                                                                      Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 65 49 58 6f 4e 42 4d 4e 38 47 32 42 2b 2b 6f 66 39 65 44 74 68 76 34 61 4c 75 5a 77 64 42 79 66 65 4c 4b 43 6b 38 74 64 49 71 52 54 6e 74 6e 61 4b 41 36 55 6e 6d 64 63 6a 7a 52 39 45 59 53 64 48 73 78 59 5a 43 69 7a 52 56 52 2f 53 72 59 34 42 50 47 48 57 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                      Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_eIXoNBMN8G2B++of9eDthv4aLuZwdByfeLKCk8tdIqRTntnaKA6UnmdcjzR9EYSdHsxYZCizRVR/SrY4BPGHWg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect
                                                                                                                                                                                                                                                      Dec 19, 2024 15:31:33.615480900 CET476INData Raw: 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65
                                                                                                                                                                                                                                                      Data Ascii: " href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYmNhODNjMmEtN2E2MS00MWI2LWFmMzgtNjhlMmM5NWRkNGNmIiwicGFnZV90aW1lIjoxNzM0NjE4NjkzLCJwYWdlX3VybCI6Imh0dHA6L


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      8192.168.2.750018199.59.243.227805852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:22.269107103 CET681OUTGET /uplcv?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15 HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.388153076 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:32:22 GMT
                                                                                                                                                                                                                                                      content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 1314
                                                                                                                                                                                                                                                      x-request-id: c8a1d213-dacf-43ec-b451-1a1ebf1b3580
                                                                                                                                                                                                                                                      cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                      accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_VETa44VGpEONxCd/h2dw1Uk2WOoQxcdVRxT8+8kntOOUOqTJAloFukXKfgE016CSTzpfL/C1ITzcE4eE09BtPg==
                                                                                                                                                                                                                                                      set-cookie: parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba; expires=Thu, 19 Dec 2024 14:47:23 GMT
                                                                                                                                                                                                                                                      Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 56 45 54 61 34 34 56 47 70 45 4f 4e 78 43 64 2f 68 32 64 77 31 55 6b 32 57 4f 6f 51 78 63 64 56 52 78 54 38 2b 38 6b 6e 74 4f 4f 55 4f 71 54 4a 41 6c 6f 46 75 6b 58 4b 66 67 45 30 31 36 43 53 54 7a 70 66 4c 2f 43 31 49 54 7a 63 45 34 65 45 30 39 42 74 50 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                      Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_VETa44VGpEONxCd/h2dw1Uk2WOoQxcdVRxT8+8kntOOUOqTJAloFukXKfgE016CSTzpfL/C1ITzcE4eE09BtPg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.388231039 CET740INData Raw: 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65
                                                                                                                                                                                                                                                      Data Ascii: " href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYTNkZmM2YTgtNDBkNC00NzhhLWI1NjQtZGE2MjkxMDU5OGJhIiwicGFnZV90aW1lIjoxNzM0NjE4NzQzLCJwYWdlX3VybCI6Imh0dHA6L
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.450037003 CET565OUTGET /bIprVmsGS.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/uplcv?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.801457882 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:32:22 GMT
                                                                                                                                                                                                                                                      content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 35081
                                                                                                                                                                                                                                                      x-request-id: 7817ad0b-0c07-4542-9f37-a89003428c5b
                                                                                                                                                                                                                                                      set-cookie: parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba; expires=Thu, 19 Dec 2024 14:47:23 GMT
                                                                                                                                                                                                                                                      Data Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 74 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 74 29 3a 74 28 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 29 2e 76 65 72 73 69 6f 6e 3d 7b 7d 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 61 77 61 69 74 65 72 28 65 2c 74 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 6e 7c 7c 28 6e 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 73 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 64 28 69 2e 6e [TRUNCATED]
                                                                                                                                                                                                                                                      Data Ascii: !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}hasAdblocker(){if(void 0===w
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.801469088 CET224INData Raw: 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 29 72 65 74 75 72 6e 21 30 3b 63 6f 6e 73 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 74 79 6c 65 22 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d
                                                                                                                                                                                                                                                      Data Ascii: indow.google)return!0;const e=document.querySelectorAll("style");return Array.from(e).some((e=>!!e.innerHTML.includes("adblockkey")))}handleAdblocked(){this.removeAdblockKey(),this.state=Blocking.BLOCKED}removeAdblockKey(){v
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.801475048 CET1236INData Raw: 61 72 20 65 3b 6e 75 6c 6c 3d 3d 3d 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 61 74 61 73 65 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 64 65 6c 65 74 65 20 65 2e 61 64 62 6c 6f 63 6b 6b 65 79 7d
                                                                                                                                                                                                                                                      Data Ascii: ar e;null===(e=document.documentElement.dataset)||void 0===e||delete e.adblockkey}get isBlocked(){return this.state===Blocking.BLOCKED}get isAllowed(){return this.state===Blocking.ALLOWED}toContext(){return{user_has_ad_blocker:null,is_ad_block
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.801480055 CET1236INData Raw: 6f 43 6c 69 63 6b 52 65 61 73 6f 6e 73 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 43 41 46 5f 54 49 4d 45 44 4f 55 54 3d 22 63 61 66 5f 74 69 6d 65 64 6f 75 74 22 2c 65 2e 43 41 46 5f 41 44 4c 4f 41 44 5f 46 41 49 4c 5f 52 53 3d 22 63 61 66
                                                                                                                                                                                                                                                      Data Ascii: oClickReasons;!function(e){e.CAF_TIMEDOUT="caf_timedout",e.CAF_ADLOAD_FAIL_RS="caf_adloadfail_rs",e.CAF_ADLOAD_FAIL_ADS="caf_adloadfail_ads",e.DISABLED_GB="disabled_gb",e.DISABLED_AB="disabled_ab",e.DISABLED_DS="disabled_ds",e.AD_BLOCKED="ad_b
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.801486969 CET1236INData Raw: 6e 74 65 72 3b 5c 6e 7d 5c 6e 5c 6e 2f 2a 20 41 70 70 20 54 61 72 67 65 74 20 2d 20 54 68 69 73 20 73 74 61 72 74 73 20 68 69 64 64 65 6e 20 75 6e 74 69 6c 20 77 65 20 61 70 70 6c 79 20 61 20 63 6c 61 73 73 20 74 6f 20 22 61 63 74 69 76 61 74 65
                                                                                                                                                                                                                                                      Data Ascii: nter;\n}\n\n/* App Target - This starts hidden until we apply a class to "activate" it */\n\n#target {\n opacity: 0;\n visibility: hidden;\n}\n\n/* Status Messages - These are displayed when we are not rendering ad blocks or Related Search *
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.801492929 CET1236INData Raw: 20 38 30 70 78 3b 5c 6e 20 20 68 65 69 67 68 74 3a 20 38 30 70 78 3b 5c 6e 7d 5c 6e 5c 6e 2e 70 6b 2d 6c 6f 61 64 65 72 20 64 69 76 20 7b 5c 6e 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 5c 6e 20 20 74 6f 70 3a 20 33 33 70 78
                                                                                                                                                                                                                                                      Data Ascii: 80px;\n height: 80px;\n}\n\n.pk-loader div {\n position: absolute;\n top: 33px;\n width: 13px;\n height: 13px;\n border-radius: 50%;\n background: #ccc;\n animation-timing-function: cubic-bezier(0, 1, 1, 0);\n}\n\n.pk-loader div:nth-c
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.801503897 CET1236INData Raw: 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 32 34 70 78 2c 20 30 29 3b 5c 6e 20 20 7d 5c 6e 7d 5c 6e 27 3b 63 6f 6e 73 74 20 41 50 50 5f 54 41 52 47 45 54 3d 22 23 74 61 72 67 65 74 22 2c 4d 45 53 53 41 47 45 5f 54 41
                                                                                                                                                                                                                                                      Data Ascii: transform: translate(24px, 0);\n }\n}\n';const APP_TARGET="#target",MESSAGE_TARGET="main",MESSAGE_SELECTOR="#pk-status-message",PAGE_READY_CLASS="pk-page-ready",MESSAGE_TEMPLATE='<div id="pk-status-message"></div>';class Renderer{construct
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.801508904 CET1236INData Raw: 72 48 54 4d 4c 3d 74 3f 60 5c 6e 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 73 61 6c 65 73 2d 62 6f 78 22 20 63 6c 61 73 73 3d 22 24 7b 72 7d 20 24 7b 64 7d 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 6c 69 73
                                                                                                                                                                                                                                                      Data Ascii: rHTML=t?`\n <div id="sales-box" class="${r} ${d}">\n <a href="/listing?utm_source=sales_banner&utm_campaign=${a}" target="_blank" rel="noopener">${i}</a>\n </div>\n `:`\n <div id="sales-box" class="no-href ${
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.801521063 CET1236INData Raw: 20 64 61 74 61 2d 6e 6f 73 6e 69 70 70 65 74 3e 5c 6e 20 20 20 20 20 20 20 20 4e 6f 20 73 70 6f 6e 73 6f 72 73 5c 6e 20 20 20 20 20 20 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 6e 6f 73 6e 69 70 70 65 74 3e 5c 6e
                                                                                                                                                                                                                                                      Data Ascii: data-nosnippet>\n No sponsors\n </div>\n <span data-nosnippet>\n ${window.location.hostname} currently does not have any sponsors for you.\n </span>\n `,e)}imprint(e){if(!e)return;const t=document.querySelector
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:23.801533937 CET1236INData Raw: 3d 32 5d 3d 22 52 65 64 69 72 65 63 74 22 2c 65 5b 65 2e 50 61 72 6b 69 6e 67 3d 33 5d 3d 22 50 61 72 6b 69 6e 67 22 2c 65 5b 65 2e 53 61 6c 65 73 3d 34 5d 3d 22 53 61 6c 65 73 22 7d 28 54 79 70 65 7c 7c 28 54 79 70 65 3d 7b 7d 29 29 3b 6c 65 74
                                                                                                                                                                                                                                                      Data Ascii: =2]="Redirect",e[e.Parking=3]="Parking",e[e.Sales=4]="Sales"}(Type||(Type={}));let State$2=class{get trackingType(){return this._trackingType}set trackingType(e){this._trackingType=e}get track(){return!!this.trackingType}};class Disabled exten
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.024343014 CET745OUTPOST /_fd?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15 HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      Accept: application/json
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                      Origin: http://ww25.crewmak.ru
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/uplcv?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.351938009 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:32:23 GMT
                                                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 5245
                                                                                                                                                                                                                                                      x-request-id: be06bca8-fbe5-48d5-9c94-da279638183b
                                                                                                                                                                                                                                                      set-cookie: parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba; expires=Thu, 19 Dec 2024 14:47:24 GMT
                                                                                                                                                                                                                                                      Data Raw: 55 78 46 64 56 4d 77 4e 46 4e 77 4e 30 77 7a 4f 44 45 79 62 56 65 79 4a 69 62 47 39 6a 61 33 4d 69 4f 6c 74 37 49 6d 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 36 49 6e 4a 7a 49 69 77 69 62 6e 56 74 59 6d 56 79 49 6a 6f 7a 4c 43 4a 30 65 58 42 6c 49 6a 6f 69 63 6d 56 73 59 58 52 6c 5a 48 4e 6c 59 58 4a 6a 61 43 49 73 49 6e 56 70 54 33 42 30 61 57 31 70 65 6d 55 69 4f 6d 5a 68 62 48 4e 6c 66 53 78 37 49 6d 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 36 49 6d 46 6b 4c 54 45 69 4c 43 4a 75 64 57 31 69 5a 58 49 69 4f 6a 4d 73 49 6e 52 35 63 47 55 69 4f 69 4a 68 5a 48 4d 69 4c 43 4a 31 61 55 39 77 64 47 6c 74 61 58 70 6c 49 6a 70 6d 59 57 78 7a 5a 58 31 64 4c 43 4a 6a 59 57 35 75 62 33 52 51 59 58 4a 72 49 6a 6f 69 49 69 77 69 59 32 46 75 57 6d 56 79 62 30 4e 73 61 57 4e 72 49 6a 70 30 63 6e 56 6c 4c 43 4a 6b 5a 58 4e 72 64 47 39 77 49 6a 70 30 63 6e 56 6c 4c 43 4a 6b 62 32 31 68 61 57 35 4f 59 57 31 6c 49 6a 6f 69 59 33 4a 6c 64 32 31 68 61 79 35 79 64 53 49 73 49 6d 5a 6b 58 33 4e 6c 63 6e 5a 6c 63 69 49 36 49 [TRUNCATED]
                                                                                                                                                                                                                                                      Data Ascii: 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
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.851500988 CET656OUTPOST /_tr HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 2145
                                                                                                                                                                                                                                                      Accept: application/json
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                      Origin: http://ww25.crewmak.ru
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/uplcv?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:34.190980911 CET281INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:32:33 GMT
                                                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                                                      x-request-id: 9458b9cb-c346-42c2-993e-a30f72e25f78
                                                                                                                                                                                                                                                      set-cookie: parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba; expires=Thu, 19 Dec 2024 14:47:34 GMT
                                                                                                                                                                                                                                                      Data Raw: 6f 6b
                                                                                                                                                                                                                                                      Data Ascii: ok
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:41.918819904 CET1000OUTGET /?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15&query=Bridgestone+Dueller+Tires&afdToken=ChMIg46ps4a0igMVG0TxAx0WVDuFEmoBlLqpj5c6G2--SkrBPTTLwU7b-S_rxdbjiHCNhhfZHU6jCHDx7-EhIhSBbjuEMomEB0Rb-lsM06hjh99kh4sfvbgCGu3IhuKGQXSseUReqvbb-bd13yjKX5Gsl6Fz5ouvNwB9NkJjeoIkIAE&pcsa=false&nb=0&nm=9&nx=329&ny=65&is=700x480&clkt=2 HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                      Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.239084959 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:32:41 GMT
                                                                                                                                                                                                                                                      content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 2254
                                                                                                                                                                                                                                                      x-request-id: 7692be52-8b67-4fcd-b271-723793a17201
                                                                                                                                                                                                                                                      cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                      accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_0LUHMu/xrMBbG5FUlDpK2o4UAsAZvs5Q8Sfwhq23uu8xFAyT9WxR2P35ivbT5oo5gvWVF5ZaAvnG5XRKWuLvhA==
                                                                                                                                                                                                                                                      set-cookie: parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba; expires=Thu, 19 Dec 2024 14:47:42 GMT
                                                                                                                                                                                                                                                      Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 30 4c 55 48 4d 75 2f 78 72 4d 42 62 47 35 46 55 6c 44 70 4b 32 6f 34 55 41 73 41 5a 76 73 35 51 38 53 66 77 68 71 32 33 75 75 38 78 46 41 79 54 39 57 78 52 32 50 33 35 69 76 62 54 35 6f 6f 35 67 76 57 56 46 35 5a 61 41 76 6e 47 35 58 52 4b 57 75 4c 76 68 41 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                      Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_0LUHMu/xrMBbG5FUlDpK2o4UAsAZvs5Q8Sfwhq23uu8xFAyT9WxR2P35ivbT5oo5gvWVF5ZaAvnG5XRKWuLvhA==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.275980949 CET843OUTGET /bynggNNFL.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15&query=Bridgestone+Dueller+Tires&afdToken=ChMIg46ps4a0igMVG0TxAx0WVDuFEmoBlLqpj5c6G2--SkrBPTTLwU7b-S_rxdbjiHCNhhfZHU6jCHDx7-EhIhSBbjuEMomEB0Rb-lsM06hjh99kh4sfvbgCGu3IhuKGQXSseUReqvbb-bd13yjKX5Gsl6Fz5ouvNwB9NkJjeoIkIAE&pcsa=false&nb=0&nm=9&nx=329&ny=65&is=700x480&clkt=2
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.596946955 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:32:41 GMT
                                                                                                                                                                                                                                                      content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 35081
                                                                                                                                                                                                                                                      x-request-id: f1bbc4f9-7bfc-49d4-bc53-e03ac119fd30
                                                                                                                                                                                                                                                      set-cookie: parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba; expires=Thu, 19 Dec 2024 14:47:42 GMT
                                                                                                                                                                                                                                                      Data Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 74 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 74 29 3a 74 28 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 29 2e 76 65 72 73 69 6f 6e 3d 7b 7d 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 61 77 61 69 74 65 72 28 65 2c 74 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 6e 7c 7c 28 6e 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 73 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 64 28 69 2e 6e [TRUNCATED]
                                                                                                                                                                                                                                                      Data Ascii: !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}hasAdblocker(){if(void 0===w
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.796756983 CET1306OUTPOST /_fd?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15&query=Bridgestone+Dueller+Tires&afdToken=ChMIg46ps4a0igMVG0TxAx0WVDuFEmoBlLqpj5c6G2--SkrBPTTLwU7b-S_rxdbjiHCNhhfZHU6jCHDx7-EhIhSBbjuEMomEB0Rb-lsM06hjh99kh4sfvbgCGu3IhuKGQXSseUReqvbb-bd13yjKX5Gsl6Fz5ouvNwB9NkJjeoIkIAE&pcsa=false&nb=0&nm=9&nx=329&ny=65&is=700x480&clkt=2 HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      Accept: application/json
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                      Origin: http://ww25.crewmak.ru
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15&query=Bridgestone+Dueller+Tires&afdToken=ChMIg46ps4a0igMVG0TxAx0WVDuFEmoBlLqpj5c6G2--SkrBPTTLwU7b-S_rxdbjiHCNhhfZHU6jCHDx7-EhIhSBbjuEMomEB0Rb-lsM06hjh99kh4sfvbgCGu3IhuKGQXSseUReqvbb-bd13yjKX5Gsl6Fz5ouvNwB9NkJjeoIkIAE&pcsa=false&nb=0&nm=9&nx=329&ny=65&is=700x480&clkt=2
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.161509037 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:32:42 GMT
                                                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 5245
                                                                                                                                                                                                                                                      x-request-id: ce48ffa7-7c9a-45d9-a2be-775aba16ba21
                                                                                                                                                                                                                                                      set-cookie: parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba; expires=Thu, 19 Dec 2024 14:47:43 GMT
                                                                                                                                                                                                                                                      Data Raw: 55 78 46 64 56 4d 77 4e 46 4e 77 4e 30 77 7a 4f 44 45 79 62 56 65 79 4a 69 62 47 39 6a 61 33 4d 69 4f 6c 74 37 49 6d 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 36 49 6e 4a 7a 49 69 77 69 62 6e 56 74 59 6d 56 79 49 6a 6f 7a 4c 43 4a 30 65 58 42 6c 49 6a 6f 69 63 6d 56 73 59 58 52 6c 5a 48 4e 6c 59 58 4a 6a 61 43 49 73 49 6e 56 70 54 33 42 30 61 57 31 70 65 6d 55 69 4f 6d 5a 68 62 48 4e 6c 66 53 78 37 49 6d 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 36 49 6d 46 6b 4c 54 45 69 4c 43 4a 75 64 57 31 69 5a 58 49 69 4f 6a 4d 73 49 6e 52 35 63 47 55 69 4f 69 4a 68 5a 48 4d 69 4c 43 4a 31 61 55 39 77 64 47 6c 74 61 58 70 6c 49 6a 70 6d 59 57 78 7a 5a 58 31 64 4c 43 4a 6a 59 57 35 75 62 33 52 51 59 58 4a 72 49 6a 6f 69 49 69 77 69 59 32 46 75 57 6d 56 79 62 30 4e 73 61 57 4e 72 49 6a 70 30 63 6e 56 6c 4c 43 4a 6b 5a 58 4e 72 64 47 39 77 49 6a 70 30 63 6e 56 6c 4c 43 4a 6b 62 32 31 68 61 57 35 4f 59 57 31 6c 49 6a 6f 69 59 33 4a 6c 64 32 31 68 61 79 35 79 64 53 49 73 49 6d 5a 6b 58 33 4e 6c 63 6e 5a 6c 63 69 49 36 49 [TRUNCATED]
                                                                                                                                                                                                                                                      Data Ascii: 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


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      9192.168.2.750026199.59.243.227805852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.328330994 CET434OUTGET /bIprVmsGS.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.425112963 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:32:24 GMT
                                                                                                                                                                                                                                                      content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 35081
                                                                                                                                                                                                                                                      x-request-id: d6df6110-44d3-4b4e-b520-c2ff2dc2c7e0
                                                                                                                                                                                                                                                      set-cookie: parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba; expires=Thu, 19 Dec 2024 14:47:25 GMT
                                                                                                                                                                                                                                                      Data Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 74 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 74 29 3a 74 28 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 29 2e 76 65 72 73 69 6f 6e 3d 7b 7d 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 61 77 61 69 74 65 72 28 65 2c 74 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 6e 7c 7c 28 6e 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 73 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 64 28 69 2e 6e [TRUNCATED]
                                                                                                                                                                                                                                                      Data Ascii: !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}hasAdblocker(){if(void 0===w
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.425137043 CET1236INData Raw: 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 29 72 65 74 75 72 6e 21 30 3b 63 6f 6e 73 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 74 79 6c 65 22 29 3b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d
                                                                                                                                                                                                                                                      Data Ascii: indow.google)return!0;const e=document.querySelectorAll("style");return Array.from(e).some((e=>!!e.innerHTML.includes("adblockkey")))}handleAdblocked(){this.removeAdblockKey(),this.state=Blocking.BLOCKED}removeAdblockKey(){var e;null===(e=docu
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.425157070 CET1236INData Raw: 2d 6f 72 69 67 69 6e 22 2c 73 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 41 63 63 65 70 74 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73
                                                                                                                                                                                                                                                      Data Ascii: -origin",s=Object.assign({Accept:"application/json","Content-Type":"application/json"},t?{"X-HOST":window.location.host}:{});return fetch(n,{method:"POST",headers:s,credentials:i}).then((e=>e.text())).then(decode$1)};var ZeroClickReasons;!func
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.425172091 CET1236INData Raw: 62 6f 64 79 20 7b 5c 6e 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 6d 61 72 67 69 6e 3a 20 30 3b 5c 6e 7d 5c 6e 5c 6e 68 74 6d 6c 20 7b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 42 32 42 32 42 3b 5c 6e 20
                                                                                                                                                                                                                                                      Data Ascii: body {\n width: 100%;\n margin: 0;\n}\n\nhtml {\n background-color: #2B2B2B;\n height: 100%;\n}\n\nbody {\n min-height: 90%;\n font-family: Arial, sans-serif;\n letter-spacing: 1.2px;\n color: #ccc;\n text-align: center;\n}\n\n/* App
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.425198078 CET1236INData Raw: 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 5c 6e 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 5c 6e 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 5c 6e 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 31 70 78 20 31 70 78 20 30 20 72
                                                                                                                                                                                                                                                      Data Ascii: lay: inline-block;\n font-size: 18px;\n color: #fff;\n text-shadow: 1px 1px 0 rgba(0, 0, 0, 0.5);\n background: none;\n}\n\n/* Ellipsis Loader */\n\n.pk-loader {\n display: inline-block;\n position: relative;\n width: 80px;\n height: 8
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.425224066 CET1236INData Raw: 5c 6e 7d 5c 6e 5c 6e 2f 2a 20 41 6e 69 6d 61 74 69 6f 6e 20 2a 2f 5c 6e 5c 6e 40 6b 65 79 66 72 61 6d 65 73 20 70 6b 2d 61 6e 69 6d 2d 31 20 7b 5c 6e 20 20 30 25 20 7b 5c 6e 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30
                                                                                                                                                                                                                                                      Data Ascii: \n}\n\n/* Animation */\n\n@keyframes pk-anim-1 {\n 0% {\n transform: scale(0);\n }\n 100% {\n transform: scale(1);\n }\n}\n\n@keyframes pk-anim-2 {\n 0% {\n transform: translate(0, 0);\n }\n 100% {\n transform: trans
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.425240993 CET776INData Raw: 3b 74 3f 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 3a 74 68 69 73 2e 64 6f 6d 4e 6f 64 65 26 26 28 74 68 69 73 2e 64 6f 6d 4e 6f 64 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 7d 73 61 6c 65 73 42 61 6e 6e 65 72 28 65 29 7b 69 66 28 21 65 29 72 65 74
                                                                                                                                                                                                                                                      Data Ascii: ;t?t.innerHTML=e:this.domNode&&(this.domNode.innerHTML=e)}salesBanner(e){if(!e)return;const{href:t,position:n,message:i,theme:s,status:a}=e,o=document.createElement("div"),r=n||"",d="HIGHLIGHT"===s?"is-highlighted":"";o.innerHTML=t?`\n
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.425256014 CET1236INData Raw: 20 3c 64 69 76 3e 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 3c 64 69 76 3e 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 20 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6b 2d 6c 6f 61 64 65 72 2d 74 65 78 74 20
                                                                                                                                                                                                                                                      Data Ascii: <div></div>\n <div></div>\n </div>\n <div class="pk-loader-text hidden-xs">\n Page loading in ${t} seconds, please wait...\n </div>\n `)}adBlockMessage(){this.message("\n <h1>Ad block detected</h1>\n
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.425559044 CET1236INData Raw: 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 69 6e 6a 65 63 74 4a 53 28 6a 73 29 7b 6a 73 26 26 30 21 3d 3d 6a 73 2e 6c 65 6e 67 74 68 26 26 65 76 61 6c 28 6a 73 29 7d 69 6e 6a 65 63 74 48 54 4d 4c 28 65 29 7b 74 68 69 73 2e 64 6f 6d 4e 6f
                                                                                                                                                                                                                                                      Data Ascii: y.appendChild(t)}injectJS(js){js&&0!==js.length&&eval(js)}injectHTML(e){this.domNode?(e&&(this.domNode.innerHTML=e),this.domIsReady=!0):(this.domIsReady=!1,console.error("An error occurred when trying to render this page. DOM node not found.")
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.425575018 CET1236INData Raw: 73 65 22 61 64 62 6c 6f 63 6b 65 72 22 3a 72 65 74 75 72 6e 22 3c 68 31 3e 43 6f 6e 74 65 6e 74 20 62 6c 6f 63 6b 65 64 3c 2f 68 31 3e 20 50 6c 65 61 73 65 20 74 75 72 6e 20 6f 66 66 20 79 6f 75 72 20 61 64 20 62 6c 6f 63 6b 65 72 2e 22 3b 63 61
                                                                                                                                                                                                                                                      Data Ascii: se"adblocker":return"<h1>Content blocked</h1> Please turn off your ad blocker.";case"disabled_mr":return`<h1>Invalid URL</h1> Referral traffic for ${this.domain} does not meet requirements.`;default:return`<h1>No sponsors</h1> ${this.domain} c
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.544980049 CET1236INData Raw: 20 64 61 74 61 2d 6e 6f 73 6e 69 70 70 65 74 3e 24 7b 74 68 69 73 2e 64 6f 6d 61 69 6e 7d 20 63 75 72 72 65 6e 74 6c 79 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 79 20 73 70 6f 6e 73 6f 72 73 20 66 6f 72 20 79 6f 75 2e 3c 2f 70 3e 60 3b
                                                                                                                                                                                                                                                      Data Ascii: data-nosnippet>${this.domain} currently does not have any sponsors for you.</p>`;case"disabled_mr":return`\n <h1>Invalid URL</h1>\n <p>Referral traffic for ${this.domain} does not meet requirements.</p>`;case"js_error":retur
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:34.287214994 CET425OUTGET /_tr HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:34.607500076 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:32:33 GMT
                                                                                                                                                                                                                                                      content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 1050
                                                                                                                                                                                                                                                      x-request-id: 3d99357d-3720-41c4-a139-2a19ca0f7acb
                                                                                                                                                                                                                                                      cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                      accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_eIXoNBMN8G2B++of9eDthv4aLuZwdByfeLKCk8tdIqRTntnaKA6UnmdcjzR9EYSdHsxYZCizRVR/SrY4BPGHWg==
                                                                                                                                                                                                                                                      set-cookie: parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba; expires=Thu, 19 Dec 2024 14:47:34 GMT
                                                                                                                                                                                                                                                      Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 65 49 58 6f 4e 42 4d 4e 38 47 32 42 2b 2b 6f 66 39 65 44 74 68 76 34 61 4c 75 5a 77 64 42 79 66 65 4c 4b 43 6b 38 74 64 49 71 52 54 6e 74 6e 61 4b 41 36 55 6e 6d 64 63 6a 7a 52 39 45 59 53 64 48 73 78 59 5a 43 69 7a 52 56 52 2f 53 72 59 34 42 50 47 48 57 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                      Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_eIXoNBMN8G2B++of9eDthv4aLuZwdByfeLKCk8tdIqRTntnaKA6UnmdcjzR9EYSdHsxYZCizRVR/SrY4BPGHWg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:42.870093107 CET434OUTGET /bynggNNFL.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.190398932 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:32:42 GMT
                                                                                                                                                                                                                                                      content-type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 35081
                                                                                                                                                                                                                                                      x-request-id: b191169a-e71c-4698-a813-451fc0709ab1
                                                                                                                                                                                                                                                      set-cookie: parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba; expires=Thu, 19 Dec 2024 14:47:43 GMT
                                                                                                                                                                                                                                                      Data Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 74 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 74 29 3a 74 28 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 65 7c 7c 73 65 6c 66 29 2e 76 65 72 73 69 6f 6e 3d 7b 7d 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 78 70 6f 72 74 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 61 77 61 69 74 65 72 28 65 2c 74 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 6e 7c 7c 28 6e 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 73 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 64 28 69 2e 6e [TRUNCATED]
                                                                                                                                                                                                                                                      Data Ascii: !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).version={})}(this,(function(exports){"use strict";function __awaiter(e,t,n,i){return new(n||(n=Promise))((function(s,a){function o(e){try{d(i.next(e))}catch(e){a(e)}}function r(e){try{d(i.throw(e))}catch(e){a(e)}}function d(e){var t;e.done?s(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,r)}d((i=i.apply(e,t||[])).next())}))}var Blocking;"function"==typeof SuppressedError&&SuppressedError,function(e){e.PENDING="pending",e.NONE="none",e.BLOCKED="blocked",e.ALLOWED="allowed"}(Blocking||(Blocking={}));class Adblock{constructor(e){this.state=Blocking.PENDING,this._mocked=!1,e?(this.state=e,this._mocked=!0):this.state=Blocking.ALLOWED}inject(){return __awaiter(this,void 0,void 0,(function*(){}))}hasAdblocker(){if(void 0===w
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.351217031 CET800OUTGET /_fd?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15&query=Bridgestone+Dueller+Tires&afdToken=ChMIg46ps4a0igMVG0TxAx0WVDuFEmoBlLqpj5c6G2--SkrBPTTLwU7b-S_rxdbjiHCNhhfZHU6jCHDx7-EhIhSBbjuEMomEB0Rb-lsM06hjh99kh4sfvbgCGu3IhuKGQXSseUReqvbb-bd13yjKX5Gsl6Fz5ouvNwB9NkJjeoIkIAE&pcsa=false&nb=0&nm=9&nx=329&ny=65&is=700x480&clkt=2 HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:43.673227072 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:32:43 GMT
                                                                                                                                                                                                                                                      content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 2198
                                                                                                                                                                                                                                                      x-request-id: af64a039-4cc2-41f8-85f2-516793312ead
                                                                                                                                                                                                                                                      cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                      accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_fElcsaiaBKLtXf4FB+ktNeaYBDtBXaXcf9aQ1DecM2D6azB3M/RgXelaDi1yiJRVu/3kbQzWFiX4t1HZKaD1SA==
                                                                                                                                                                                                                                                      set-cookie: parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba; expires=Thu, 19 Dec 2024 14:47:43 GMT
                                                                                                                                                                                                                                                      Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 66 45 6c 63 73 61 69 61 42 4b 4c 74 58 66 34 46 42 2b 6b 74 4e 65 61 59 42 44 74 42 58 61 58 63 66 39 61 51 31 44 65 63 4d 32 44 36 61 7a 42 33 4d 2f 52 67 58 65 6c 61 44 69 31 79 69 4a 52 56 75 2f 33 6b 62 51 7a 57 46 69 58 34 74 31 48 5a 4b 61 44 31 53 41 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                      Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_fElcsaiaBKLtXf4FB+ktNeaYBDtBXaXcf9aQ1DecM2D6azB3M/RgXelaDi1yiJRVu/3kbQzWFiX4t1HZKaD1SA==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      10192.168.2.750027199.59.243.227805852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:24.441068888 CET517OUTGET /_fd?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15 HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.548640966 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:32:24 GMT
                                                                                                                                                                                                                                                      content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 1310
                                                                                                                                                                                                                                                      x-request-id: 169ee5f7-171e-47f2-89ab-b608bd7b73b6
                                                                                                                                                                                                                                                      cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                      accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_EeeZhoNk1qcowaNIu/a4Rqx59BuXSi25nYvI+pKUbgJA4gTq/YbX1Qou8ybD3aWaSHI5+W11e7sQAn7ib7JxCw==
                                                                                                                                                                                                                                                      set-cookie: parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba; expires=Thu, 19 Dec 2024 14:47:25 GMT
                                                                                                                                                                                                                                                      Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 45 65 65 5a 68 6f 4e 6b 31 71 63 6f 77 61 4e 49 75 2f 61 34 52 71 78 35 39 42 75 58 53 69 32 35 6e 59 76 49 2b 70 4b 55 62 67 4a 41 34 67 54 71 2f 59 62 58 31 51 6f 75 38 79 62 44 33 61 57 61 53 48 49 35 2b 57 31 31 65 37 73 51 41 6e 37 69 62 37 4a 78 43 77 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                      Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_EeeZhoNk1qcowaNIu/a4Rqx59BuXSi25nYvI+pKUbgJA4gTq/YbX1Qou8ybD3aWaSHI5+W11e7sQAn7ib7JxCw==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:25.548835039 CET736INData Raw: 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65
                                                                                                                                                                                                                                                      Data Ascii: " href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYTNkZmM2YTgtNDBkNC00NzhhLWI1NjQtZGE2MjkxMDU5OGJhIiwicGFnZV90aW1lIjoxNzM0NjE4NzQ1LCJwYWdlX3VybCI6Imh0dHA6L


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      11192.168.2.750020199.59.243.227805852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:33.296140909 CET233INHTTP/1.1 408 Request Time-out
                                                                                                                                                                                                                                                      Content-length: 110
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                      Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:54.495923996 CET934OUTPOST /_tr HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 3109
                                                                                                                                                                                                                                                      Accept: application/json
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                      Origin: http://ww25.crewmak.ru
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15&query=Bridgestone+Dueller+Tires&afdToken=ChMIg46ps4a0igMVG0TxAx0WVDuFEmoBlLqpj5c6G2--SkrBPTTLwU7b-S_rxdbjiHCNhhfZHU6jCHDx7-EhIhSBbjuEMomEB0Rb-lsM06hjh99kh4sfvbgCGu3IhuKGQXSseUReqvbb-bd13yjKX5Gsl6Fz5ouvNwB9NkJjeoIkIAE&pcsa=false&nb=0&nm=9&nx=329&ny=65&is=700x480&clkt=2
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:54.495965004 CET3109OUTData Raw: 7b 22 73 69 67 6e 61 74 75 72 65 22 3a 22 55 78 46 64 56 4d 77 4e 46 4e 77 4e 30 77 7a 4f 44 45 79 62 56 65 79 4a 68 5a 46 39 73 62 32 46 6b 5a 57 52 66 59 32 46 73 62 47 4a 68 59 32 73 69 4f 6e 73 69 59 32 39 75 64 47 46 70 62 6d 56 79 54 6d 46
                                                                                                                                                                                                                                                      Data Ascii: {"signature":"UxFdVMwNFNwN0wzODEybVeyJhZF9sb2FkZWRfY2FsbGJhY2siOnsiY29udGFpbmVyTmFtZSI6ImFkLTEiLCJhZHNMb2FkZWQiOnRydWUsImNhbGxiYWNrT3B0aW9ucyI6eyJjYWZSZXF1ZXN0QWNjZXB0ZWQiOnRydWUsImNhZlN0YXR1cyI6eyJjbGllbnQiOiJwYXJ0bmVyLWRwLWJvZGlzMzBfM3BoIiwi


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      12192.168.2.750030199.59.243.227805852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:35.436633110 CET233INHTTP/1.1 408 Request Time-out
                                                                                                                                                                                                                                                      Content-length: 110
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                      Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.724493027 CET425OUTGET /_tr HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      13192.168.2.750091199.59.243.227805852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:54.616156101 CET934OUTPOST /_tr HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 3109
                                                                                                                                                                                                                                                      Accept: application/json
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                      Origin: http://ww25.crewmak.ru
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/?caf=1&bpt=345&utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15&query=Bridgestone+Dueller+Tires&afdToken=ChMIg46ps4a0igMVG0TxAx0WVDuFEmoBlLqpj5c6G2--SkrBPTTLwU7b-S_rxdbjiHCNhhfZHU6jCHDx7-EhIhSBbjuEMomEB0Rb-lsM06hjh99kh4sfvbgCGu3IhuKGQXSseUReqvbb-bd13yjKX5Gsl6Fz5ouvNwB9NkJjeoIkIAE&pcsa=false&nb=0&nm=9&nx=329&ny=65&is=700x480&clkt=2
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:54.616193056 CET3109OUTData Raw: 7b 22 73 69 67 6e 61 74 75 72 65 22 3a 22 55 78 46 64 56 4d 77 4e 46 4e 77 4e 30 77 7a 4f 44 45 79 62 56 65 79 4a 68 5a 46 39 73 62 32 46 6b 5a 57 52 66 59 32 46 73 62 47 4a 68 59 32 73 69 4f 6e 73 69 59 32 39 75 64 47 46 70 62 6d 56 79 54 6d 46
                                                                                                                                                                                                                                                      Data Ascii: {"signature":"UxFdVMwNFNwN0wzODEybVeyJhZF9sb2FkZWRfY2FsbGJhY2siOnsiY29udGFpbmVyTmFtZSI6ImFkLTEiLCJhZHNMb2FkZWQiOnRydWUsImNhbGxiYWNrT3B0aW9ucyI6eyJjYWZSZXF1ZXN0QWNjZXB0ZWQiOnRydWUsImNhZlN0YXR1cyI6eyJjbGllbnQiOiJwYXJ0bmVyLWRwLWJvZGlzMzBfM3BoIiwi
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.717818022 CET281INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:32:54 GMT
                                                                                                                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                                                      x-request-id: 96562d5b-8d24-4ca8-ae24-b87763f6d903
                                                                                                                                                                                                                                                      set-cookie: parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba; expires=Thu, 19 Dec 2024 14:47:55 GMT
                                                                                                                                                                                                                                                      Data Raw: 6f 6b
                                                                                                                                                                                                                                                      Data Ascii: ok


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      14192.168.2.750092199.59.243.227805852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:55.844746113 CET425OUTGET /_tr HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg; parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.965316057 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:32:56 GMT
                                                                                                                                                                                                                                                      content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                      content-length: 1050
                                                                                                                                                                                                                                                      x-request-id: bf705dc3-6a96-44f9-b9f8-32413cdbb10f
                                                                                                                                                                                                                                                      cache-control: no-store, max-age=0
                                                                                                                                                                                                                                                      accept-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      critical-ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_eIXoNBMN8G2B++of9eDthv4aLuZwdByfeLKCk8tdIqRTntnaKA6UnmdcjzR9EYSdHsxYZCizRVR/SrY4BPGHWg==
                                                                                                                                                                                                                                                      set-cookie: parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba; expires=Thu, 19 Dec 2024 14:47:56 GMT
                                                                                                                                                                                                                                                      Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 65 49 58 6f 4e 42 4d 4e 38 47 32 42 2b 2b 6f 66 39 65 44 74 68 76 34 61 4c 75 5a 77 64 42 79 66 65 4c 4b 43 6b 38 74 64 49 71 52 54 6e 74 6e 61 4b 41 36 55 6e 6d 64 63 6a 7a 52 39 45 59 53 64 48 73 78 59 5a 43 69 7a 52 56 52 2f 53 72 59 34 42 50 47 48 57 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                                                                                                                                                                                                      Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_eIXoNBMN8G2B++of9eDthv4aLuZwdByfeLKCk8tdIqRTntnaKA6UnmdcjzR9EYSdHsxYZCizRVR/SrY4BPGHWg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect
                                                                                                                                                                                                                                                      Dec 19, 2024 15:32:56.965382099 CET476INData Raw: 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65
                                                                                                                                                                                                                                                      Data Ascii: " href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYTNkZmM2YTgtNDBkNC00NzhhLWI1NjQtZGE2MjkxMDU5OGJhIiwicGFnZV90aW1lIjoxNzM0NjE4Nzc2LCJwYWdlX3VybCI6Imh0dHA6L


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      0192.168.2.74971064.40.13.264435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:30:38 UTC722OUTGET /home/tfs/public_html/new/ckfinder/userfiles/files/12719803849.pdf HTTP/1.1
                                                                                                                                                                                                                                                      Host: tfsroanoke.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:30:39 UTC214INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:30:39 GMT
                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                      Last-Modified: Sun, 12 Dec 2021 17:55:24 GMT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Content-Length: 103589
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Content-Type: application/pdf
                                                                                                                                                                                                                                                      2024-12-19 14:30:39 UTC7978INData Raw: 25 50 44 46 2d 31 2e 34 0a 25 c3 a2 c3 a3 0a 31 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 69 74 6c 65 20 28 29 0a 2f 43 72 65 61 74 6f 72 20 28 fe ff 00 77 00 6b 00 68 00 74 00 6d 00 6c 00 74 00 6f 00 70 00 64 00 66 00 20 00 30 00 2e 00 31 00 32 00 2e 00 35 29 0a 2f 50 72 6f 64 75 63 65 72 20 28 fe ff 00 51 00 74 00 20 00 35 00 2e 00 31 00 31 00 2e 00 33 29 0a 2f 43 72 65 61 74 69 6f 6e 44 61 74 65 20 28 44 3a 32 30 32 31 31 32 31 32 31 39 35 35 32 31 2b 30 32 27 30 30 27 29 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 32 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 43 61 74 61 6c 6f 67 0a 2f 50 61 67 65 73 20 33 20 30 20 52 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 34 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 45 78 74 47 53 74 61 74 65 0a 2f 53 41 20 74 72 75 65 0a
                                                                                                                                                                                                                                                      Data Ascii: %PDF-1.4%1 0 obj<</Title ()/Creator (wkhtmltopdf 0.12.5)/Producer (Qt 5.11.3)/CreationDate (D:20211212195521+02'00')>>endobj2 0 obj<</Type /Catalog/Pages 3 0 R>>endobj4 0 obj<</Type /ExtGState/SA true
                                                                                                                                                                                                                                                      2024-12-19 14:30:39 UTC8000INData Raw: fb d2 64 0f 43 df 9a 8e 46 96 ff 00 d7 df b8 c6 ab 9c 8e 83 27 fc 81 4a d9 e0 2f e3 40 ce de 7a f4 1d e9 59 77 8e 30 73 4e 2a 4e 16 bf f9 fa 0a e1 ca b0 3c e3 f4 a0 31 6c 74 39 19 ce 68 e4 b6 3f 0c d2 1f 4c 81 cf 1e d4 df bb b3 d0 03 07 19 3d 7d a8 ce 17 23 91 d7 e9 46 d0 c7 1d c7 5e 79 a0 90 46 7b fd 28 4e c8 01 7e 71 91 eb 91 8e 7a f7 a5 cb 05 3d 07 a6 47 4a 44 39 65 e4 9e 39 a5 2a 3d 0e e2 31 4a 0e ea e8 04 00 10 06 38 ed d3 e5 a8 ee 7e 58 1c f7 0a 4e 0e 71 4f 07 24 f1 51 dd 8c 59 4a 7a 90 ad 8f c8 d4 a8 a9 5b 4f e9 7f 5f d2 19 f9 0f f1 c7 e1 0f 8e 3c 5d f1 6b c4 77 e3 4c f3 56 7d 46 7d 84 dc 44 37 28 76 0a 79 6f 4c 56 07 85 7e 01 78 bc 78 b3 4c fb 7e 8c cb 60 2e e2 37 2e 6e 22 3b 62 de bb c9 1b b3 f7 73 5f 53 78 a6 4c 78 ab 52 18 52 3e d5 28 fa 7c e6
                                                                                                                                                                                                                                                      Data Ascii: dCF'J/@zYw0sN*N<1lt9h?L=}#F^yF{(N~qz=GJD9e9*=1J8~XNqO$QYJz[O_<]kwLV}F}D7(vyoLV~xxL~`.7.n";bs_SxLxRR>(|
                                                                                                                                                                                                                                                      2024-12-19 14:30:39 UTC8000INData Raw: 3d 7b d4 c5 24 94 ad fd 6d eb fe 60 3b 24 8c fa 0f ad 1b 8e f0 38 e7 91 48 a3 2d 9e b8 e9 91 d2 94 b6 3b 74 fc 31 5a 26 da bb 7f d5 c4 00 8c 8e 83 3d 8f 5e b4 83 ef 11 80 3b f1 40 07 dc 71 91 91 4d 39 5e 39 e3 1d 0f ad 44 a6 ec ae bf af eb 51 8e 65 e3 27 9a 52 c1 5a 90 65 00 c9 1c 7a f2 68 e1 d7 a8 3d fe 95 a5 f5 ba d1 ff 00 5f d7 c8 42 f3 db 9e 29 3e eb 71 ce 7b d0 06 5f fc f1 46 32 4e 0f 03 8f a5 4e ad 69 dc 03 05 59 4f af e7 9a 4d db 5b 19 e4 fb 71 ed 4a 3f 42 73 9a 09 04 73 8c 52 76 dd 01 81 f1 3f e2 86 83 f0 6b c0 d7 fe 25 f1 36 a0 ba 5e 89 a6 04 6b ab b6 8d e5 58 83 38 45 24 22 96 c6 e6 51 90 38 cf 3c 57 1b 61 fb 69 7c 32 be f8 7f ad 78 b3 fe 12 98 6d 7c 39 a0 c8 90 dd 6a 57 96 77 16 96 f2 33 8f dd f9 0f 2c 6a 2e 03 ff 00 01 87 78 7c 8d a4 e4 57 1f
                                                                                                                                                                                                                                                      Data Ascii: ={$m`;$8H-;t1Z&=^;@qM9^9DQe'RZezh=_B)>q{_F2NNiYOM[qJ?BssRv?k%6^kX8E$"Q8<Wai|2xm|9jWw3,j.x|W
                                                                                                                                                                                                                                                      2024-12-19 14:30:39 UTC8000INData Raw: 68 20 31 34 20 30 20 52 0a 2f 46 69 6c 74 65 72 20 2f 46 6c 61 74 65 44 65 63 6f 64 65 0a 3e 3e 0a 73 74 72 65 61 6d 0a 78 9c b5 56 51 6f 13 31 0c 7e cf af f0 f3 a4 a6 89 13 3b 89 84 90 58 b7 21 90 40 9a 5a 89 07 c4 03 ea 18 68 6a 07 65 0f fc 7d 9c cb b5 97 bb 35 db 18 d0 93 7a c9 f7 5d 9c cf 8e cf be f9 eb e5 67 f8 7a 07 f3 c5 f2 07 ac fb fb 62 a9 8c 0e 64 ca 0f f2 35 ab 81 74 18 03 ba e0 35 e6 19 ac b7 6a 07 3b 75 a9 2e e5 3f df 77 62 25 71 6d 65 3a 97 25 fb 8d 0b 70 b7 be 55 f3 22 49 15 64 b9 78 af 2c fc 92 d1 5b 40 78 27 f7 1b f8 f8 c9 00 5c f5 3b e5 87 b6 0a d1 46 4d 94 62 94 e9 a6 9e 3a 4b a8 89 5d 4a 82 9b e9 34 3f fc 4d 7d 38 81 db 4e ae 8f 06 4d 08 1c 7a b9 e3 f9 df ca dd 0d cb 75 4a 68 89 23 63 1e 07 f6 c1 50 d6 5e e1 b5 f1 27 69 cb 37 cf 68 80
                                                                                                                                                                                                                                                      Data Ascii: h 14 0 R/Filter /FlateDecode>>streamxVQo1~;X!@Zhje}5z]gzbd5t5j;u.?wb%qme:%pU"Idx,[@x'\;FMb:K]J4?M}8NMzuJh#cP^'i7h
                                                                                                                                                                                                                                                      2024-12-19 14:30:39 UTC8000INData Raw: 3b 4e cf f9 60 c9 77 e7 d3 38 fe 22 82 d4 f6 5a ee d1 00 91 69 bf 7b 41 1d 3d 88 0f 34 52 4f e2 2a ed e7 34 a2 09 ce 4f 10 11 83 b8 ca 5c bd 24 36 d1 5a 79 40 15 5c bd a2 a0 8a dd 01 c6 a5 73 19 ed b7 e5 73 bc 58 b4 79 bf 11 46 87 f6 3f 3a 0b d5 fb 40 ef 6b 12 a1 58 f1 37 73 f6 d1 71 d5 2a 88 e3 1f e5 15 9d 49 34 b7 7c e8 f7 58 99 71 a4 ee 8c 38 3f c0 8e a2 e8 e9 bb b4 bd 7a f7 6a 5f e2 b5 3b ed 91 46 1d 39 10 bc 97 60 76 cd 23 a1 f6 a7 9e 30 13 82 9c a9 79 9d b6 83 da 21 a8 d7 07 3e b8 7d fe d3 7c 8f a2 98 5c 57 04 08 76 0b a2 b4 ae 6d 08 41 4a b2 3c 06 e0 fb 6b 4b 81 d0 15 92 e9 11 2b b6 36 ac 13 70 0d c9 29 09 be 76 cf a7 51 23 73 24 ba f5 56 63 b3 72 0c c0 36 41 18 31 61 81 f4 6c 13 f5 7e d3 77 f3 d6 4f bd fe 94 ec c4 ac 77 23 88 4c c7 19 e5 17 38 e8
                                                                                                                                                                                                                                                      Data Ascii: ;N`w8"Zi{A=4RO*4O\$6Zy@\ssXyF?:@kX7sq*I4|Xq8?zj_;F9`v#0y!>}|\WvmAJ<kK+6p)vQ#s$Vcr6A1al~wOw#L8
                                                                                                                                                                                                                                                      2024-12-19 14:30:39 UTC8000INData Raw: 43 1a ce bc 8a f5 56 88 c1 5c 5e b4 2a ec 7a db 3f 51 b8 46 94 1d aa 15 ed 8e 5a d1 16 10 98 5e 07 1b 75 1c 5b 92 d3 98 35 ed a0 e2 d1 8a 47 d7 18 8f 22 8a 42 73 e8 b9 eb d9 71 cd 6d bc d7 56 05 4d 0f 56 e2 98 b9 7d fa 51 5d 09 9a 2b a4 9f 0b 08 d2 92 a2 8f 32 3d 12 dd 92 28 da 4b 43 03 31 9f 59 b1 91 58 4b af 2f e9 78 e2 43 fb f2 15 22 b5 b5 9f dc d6 b1 55 46 38 85 de 55 84 5c d2 71 96 e3 55 81 36 4b 09 58 bf 5c 96 7c 54 1a 66 d7 5c 7b 37 4d e1 9d 48 57 64 51 d7 16 99 ed 66 b5 38 90 c8 6e 3c 5f d9 0e 1f 70 24 bd d6 01 fd 48 fb 53 6f 54 43 b2 43 82 00 12 7a 18 69 1a 21 be 64 99 b1 72 52 83 8e b7 f6 81 68 34 fa 39 60 7a 37 22 9b 69 9b 68 6d ea 69 6f f9 b2 72 f4 b4 28 1a 90 1b 97 d9 60 9f 36 81 b9 24 32 58 36 65 45 68 d3 9a 4a ad 55 04 62 af 91 15 93 2b 3a
                                                                                                                                                                                                                                                      Data Ascii: CV\^*z?QFZ^u[5G"BsqmVMV}Q]+2=(KC1YXK/xC"UF8U\qU6KX\|Tf\{7MHWdQf8n<_p$HSoTCCzi!drRh49`z7"ihmior(`6$2X6eEhJUb+:
                                                                                                                                                                                                                                                      2024-12-19 14:30:39 UTC8000INData Raw: 6f 70 7c 67 97 35 46 1f 54 64 e4 ce 08 76 b8 dc 81 87 9d 5c 7d fd 95 ad 4a 44 e4 94 07 6f ad 6b 82 ba 8e 08 ec b3 97 32 1a a8 d7 48 92 2f 21 f9 91 1d 42 fe e6 1a b5 1f b4 9b 74 34 a1 f7 99 5e 2f 50 61 26 95 ec 5b af a4 c7 c6 6a 3f 46 76 b6 26 5d 5f f3 4e e4 1c 9a 49 a3 60 8e 79 90 15 eb 18 de 8b ac 11 44 df 4b 1a b4 4e ae 0d f0 26 92 fb 34 9f 2c 4c aa 00 08 e7 96 b5 98 e0 2b 78 eb 44 80 f6 1b ac 28 a8 17 ea 9d 58 1e e8 f6 1e 28 b8 8b e4 6a 91 d5 d7 f9 0c 69 0c d2 6f ed cd 4d 03 4d c7 e6 99 bb 7e 0e c1 42 7a b6 fa c4 b6 eb 0a 55 96 87 d5 99 2f a9 18 04 78 2d e0 a9 20 ea bb 8c 3f 11 2a 0f 98 3f 9a 23 48 bc 8b f6 96 28 42 95 d6 92 70 8f 82 2a d0 32 cf 36 50 28 46 3b 11 54 b5 f4 3e f0 d2 ff 17 c0 08 5d bc ac 36 21 d2 77 4c de 09 82 73 ab dc 75 a5 89 cc 25 06
                                                                                                                                                                                                                                                      Data Ascii: op|g5FTdv\}JDok2H/!Bt4^/Pa&[j?Fv&]_NI`yDKN&4,L+xD(X(jioMM~BzU/x- ?*?#H(Bp*26P(F;T>]6!wLsu%
                                                                                                                                                                                                                                                      2024-12-19 14:30:39 UTC8000INData Raw: 32 8f 61 9e eb ad d1 63 fd 7b ac 96 02 d5 8c c0 2f 45 19 4b c7 7e 1b 45 de 3a c7 20 d8 ad fe 3d c4 6f 03 eb 42 b2 9c f6 d8 46 f0 1c bd df fe 36 5d f9 80 d9 05 96 dc 6b 5d c8 de f1 7a 74 50 d7 44 f1 28 c0 77 48 ee ec cd 1b bd 7e ce ec 7f ac 76 d4 1b a1 a4 9d 6d fd 1c 80 8b e9 dd bb 9b 2d c5 f4 6a af 62 31 89 6c a3 a9 f4 c5 8d e8 a0 c2 a1 cf cf ce cb 8d c8 c2 c5 00 d3 02 cd 84 f7 46 d1 49 6c 86 ac 2a 36 59 6b f3 0e 01 e8 ca 35 73 b0 57 17 39 82 68 26 f8 3d fa 6e ba e2 00 50 bc f6 f8 84 19 a7 d2 5f 4e af 28 c1 0d f4 df e8 93 ab 33 2f 1d d9 13 dc 80 58 70 cd 2e 00 b5 c9 85 32 39 ac 11 50 90 45 81 9a 61 f0 d6 1d c7 46 01 27 c2 cb fe 28 de 68 f1 46 63 7f 5a bc d1 a5 f2 46 f5 f7 01 dc a5 a0 7a 00 f6 0e a9 c6 93 fa 52 10 a9 ea 37 90 28 04 89 6a 82 df 43 ce 9c ce
                                                                                                                                                                                                                                                      Data Ascii: 2ac{/EK~E: =oBF6]k]ztPD(wH~vm-jb1lFIl*6Yk5sW9h&=nP_N(3/Xp.29PEaF'(hFcZFzR7(jC
                                                                                                                                                                                                                                                      2024-12-19 14:30:39 UTC8000INData Raw: 91 66 81 85 ce be 25 59 81 17 47 4a 9a ac d0 33 c2 44 a6 99 e8 38 5e 4b 31 64 11 70 91 0d 21 93 26 49 a9 dd 4a 0b 22 62 37 59 c4 be f6 58 00 3a f5 a4 3d 46 9f 53 90 ff 78 85 37 82 15 25 14 12 20 c9 88 b2 8f a2 1a bb 6d bc 55 eb 58 4f a3 eb da c6 5b db 7d b2 66 59 95 58 c7 3d 9d 53 84 64 e9 3c 2b 6b 82 50 c7 b4 6e b3 e5 93 32 5f 3d 5b be 20 d3 23 a4 50 82 a5 79 69 5b 56 41 26 b4 47 41 0c eb ad 44 56 8c 94 67 7b ab b5 2a 5c 9d 92 8d 61 e7 b4 e3 b6 af b2 3b 5d d8 9d 45 22 f5 a8 91 21 ab f5 8d 70 4e 35 ea 01 e4 f2 d1 24 36 6f 24 a4 ed 28 c9 90 93 04 42 bb b6 2e d6 b6 fd ac da 54 07 93 b5 f5 4e 6c 3e 9f 99 64 a1 1d ec c4 65 fa 39 2f f3 37 a9 cd 70 38 ff cd f6 f0 fe bf bd 65 5b cc b8 19 8f 0f 3f 17 e9 6d 7f 0c 11 b1 26 cd 83 24 6a 26 cf 69 df 95 40 e4 11 81 a5
                                                                                                                                                                                                                                                      Data Ascii: f%YGJ3D8^K1dp!&IJ"b7YX:=FSx7% mUXO[}fYX=Sd<+kPn2_=[ #Pyi[VA&GADVg{*\a;]E"!pN5$6o$(B.TNl>de9/7p8e[?m&$j&i@
                                                                                                                                                                                                                                                      2024-12-19 14:30:39 UTC8000INData Raw: 58 6a 7d 21 09 97 14 0e 92 f4 10 f2 ac 5b 95 01 28 4b 89 37 2b dc 54 41 76 64 2b 9d f6 fa 74 1b a7 0e 6b a4 84 01 c4 52 34 e8 53 6e 3c ad 1f 10 69 34 05 57 69 f1 4f 49 0c 4c f3 ed 88 2d 2f 99 78 a9 37 73 3c 71 4d b1 d4 e4 67 52 bf b3 76 8e 5f 70 cb 3c be fb db 6c ee ff 95 70 13 b5 79 5c 94 5f 93 72 6b 68 fb dd a6 38 b4 59 e3 e2 f5 d7 26 3f c0 8d d7 56 2d 72 4c 10 df 3e c9 4f 6c fb 28 e1 61 00 be d6 f6 51 32 5b 52 f7 27 de 37 e7 2c 9a fd cb f6 cf 4f 2a d5 45 36 a5 e2 a3 96 fa 67 d1 cd 2a 89 74 a9 b7 ec d4 7c 20 53 34 6d 64 84 2d db aa 83 65 c2 97 ea 2f 7c 43 af 48 8f ef bd 76 eb 05 67 99 9c b4 44 a7 05 73 54 eb 9d 40 6e 2e e0 39 21 fc 69 62 98 a4 fe a0 a4 cd 17 0c 3b f5 a4 6a df d1 18 09 11 5f ff a1 77 e7 f9 09 bb a4 32 10 ee 46 8a df b4 aa af 76 c3 dc 3a
                                                                                                                                                                                                                                                      Data Ascii: Xj}![(K7+TAvd+tkR4Sn<i4WiOIL-/x7s<qMgRv_p<lpy\_rkh8Y&?V-rL>Ol(aQ2[R'7,O*E6g*t| S4md-e/|CHvgDsT@n.9!ib;j_w2Fv:


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      1192.168.2.74971164.40.13.264435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:30:39 UTC649OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                      Host: tfsroanoke.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: https://tfsroanoke.com/home/tfs/public_html/new/ckfinder/userfiles/files/12719803849.pdf
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:30:39 UTC164INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:30:39 GMT
                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                      Content-Length: 315
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                      2024-12-19 14:30:39 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      2192.168.2.74972164.40.13.264435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:30:41 UTC394OUTGET /home/tfs/public_html/new/ckfinder/userfiles/files/12719803849.pdf HTTP/1.1
                                                                                                                                                                                                                                                      Host: tfsroanoke.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:30:42 UTC214INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:30:41 GMT
                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                      Last-Modified: Sun, 12 Dec 2021 17:55:24 GMT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Content-Length: 103589
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Content-Type: application/pdf
                                                                                                                                                                                                                                                      2024-12-19 14:30:42 UTC7978INData Raw: 25 50 44 46 2d 31 2e 34 0a 25 c3 a2 c3 a3 0a 31 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 69 74 6c 65 20 28 29 0a 2f 43 72 65 61 74 6f 72 20 28 fe ff 00 77 00 6b 00 68 00 74 00 6d 00 6c 00 74 00 6f 00 70 00 64 00 66 00 20 00 30 00 2e 00 31 00 32 00 2e 00 35 29 0a 2f 50 72 6f 64 75 63 65 72 20 28 fe ff 00 51 00 74 00 20 00 35 00 2e 00 31 00 31 00 2e 00 33 29 0a 2f 43 72 65 61 74 69 6f 6e 44 61 74 65 20 28 44 3a 32 30 32 31 31 32 31 32 31 39 35 35 32 31 2b 30 32 27 30 30 27 29 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 32 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 43 61 74 61 6c 6f 67 0a 2f 50 61 67 65 73 20 33 20 30 20 52 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 34 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 45 78 74 47 53 74 61 74 65 0a 2f 53 41 20 74 72 75 65 0a
                                                                                                                                                                                                                                                      Data Ascii: %PDF-1.4%1 0 obj<</Title ()/Creator (wkhtmltopdf 0.12.5)/Producer (Qt 5.11.3)/CreationDate (D:20211212195521+02'00')>>endobj2 0 obj<</Type /Catalog/Pages 3 0 R>>endobj4 0 obj<</Type /ExtGState/SA true
                                                                                                                                                                                                                                                      2024-12-19 14:30:42 UTC8000INData Raw: fb d2 64 0f 43 df 9a 8e 46 96 ff 00 d7 df b8 c6 ab 9c 8e 83 27 fc 81 4a d9 e0 2f e3 40 ce de 7a f4 1d e9 59 77 8e 30 73 4e 2a 4e 16 bf f9 fa 0a e1 ca b0 3c e3 f4 a0 31 6c 74 39 19 ce 68 e4 b6 3f 0c d2 1f 4c 81 cf 1e d4 df bb b3 d0 03 07 19 3d 7d a8 ce 17 23 91 d7 e9 46 d0 c7 1d c7 5e 79 a0 90 46 7b fd 28 4e c8 01 7e 71 91 eb 91 8e 7a f7 a5 cb 05 3d 07 a6 47 4a 44 39 65 e4 9e 39 a5 2a 3d 0e e2 31 4a 0e ea e8 04 00 10 06 38 ed d3 e5 a8 ee 7e 58 1c f7 0a 4e 0e 71 4f 07 24 f1 51 dd 8c 59 4a 7a 90 ad 8f c8 d4 a8 a9 5b 4f e9 7f 5f d2 19 f9 0f f1 c7 e1 0f 8e 3c 5d f1 6b c4 77 e3 4c f3 56 7d 46 7d 84 dc 44 37 28 76 0a 79 6f 4c 56 07 85 7e 01 78 bc 78 b3 4c fb 7e 8c cb 60 2e e2 37 2e 6e 22 3b 62 de bb c9 1b b3 f7 73 5f 53 78 a6 4c 78 ab 52 18 52 3e d5 28 fa 7c e6
                                                                                                                                                                                                                                                      Data Ascii: dCF'J/@zYw0sN*N<1lt9h?L=}#F^yF{(N~qz=GJD9e9*=1J8~XNqO$QYJz[O_<]kwLV}F}D7(vyoLV~xxL~`.7.n";bs_SxLxRR>(|
                                                                                                                                                                                                                                                      2024-12-19 14:30:42 UTC8000INData Raw: 3d 7b d4 c5 24 94 ad fd 6d eb fe 60 3b 24 8c fa 0f ad 1b 8e f0 38 e7 91 48 a3 2d 9e b8 e9 91 d2 94 b6 3b 74 fc 31 5a 26 da bb 7f d5 c4 00 8c 8e 83 3d 8f 5e b4 83 ef 11 80 3b f1 40 07 dc 71 91 91 4d 39 5e 39 e3 1d 0f ad 44 a6 ec ae bf af eb 51 8e 65 e3 27 9a 52 c1 5a 90 65 00 c9 1c 7a f2 68 e1 d7 a8 3d fe 95 a5 f5 ba d1 ff 00 5f d7 c8 42 f3 db 9e 29 3e eb 71 ce 7b d0 06 5f fc f1 46 32 4e 0f 03 8f a5 4e ad 69 dc 03 05 59 4f af e7 9a 4d db 5b 19 e4 fb 71 ed 4a 3f 42 73 9a 09 04 73 8c 52 76 dd 01 81 f1 3f e2 86 83 f0 6b c0 d7 fe 25 f1 36 a0 ba 5e 89 a6 04 6b ab b6 8d e5 58 83 38 45 24 22 96 c6 e6 51 90 38 cf 3c 57 1b 61 fb 69 7c 32 be f8 7f ad 78 b3 fe 12 98 6d 7c 39 a0 c8 90 dd 6a 57 96 77 16 96 f2 33 8f dd f9 0f 2c 6a 2e 03 ff 00 01 87 78 7c 8d a4 e4 57 1f
                                                                                                                                                                                                                                                      Data Ascii: ={$m`;$8H-;t1Z&=^;@qM9^9DQe'RZezh=_B)>q{_F2NNiYOM[qJ?BssRv?k%6^kX8E$"Q8<Wai|2xm|9jWw3,j.x|W
                                                                                                                                                                                                                                                      2024-12-19 14:30:42 UTC8000INData Raw: 68 20 31 34 20 30 20 52 0a 2f 46 69 6c 74 65 72 20 2f 46 6c 61 74 65 44 65 63 6f 64 65 0a 3e 3e 0a 73 74 72 65 61 6d 0a 78 9c b5 56 51 6f 13 31 0c 7e cf af f0 f3 a4 a6 89 13 3b 89 84 90 58 b7 21 90 40 9a 5a 89 07 c4 03 ea 18 68 6a 07 65 0f fc 7d 9c cb b5 97 bb 35 db 18 d0 93 7a c9 f7 5d 9c cf 8e cf be f9 eb e5 67 f8 7a 07 f3 c5 f2 07 ac fb fb 62 a9 8c 0e 64 ca 0f f2 35 ab 81 74 18 03 ba e0 35 e6 19 ac b7 6a 07 3b 75 a9 2e e5 3f df 77 62 25 71 6d 65 3a 97 25 fb 8d 0b 70 b7 be 55 f3 22 49 15 64 b9 78 af 2c fc 92 d1 5b 40 78 27 f7 1b f8 f8 c9 00 5c f5 3b e5 87 b6 0a d1 46 4d 94 62 94 e9 a6 9e 3a 4b a8 89 5d 4a 82 9b e9 34 3f fc 4d 7d 38 81 db 4e ae 8f 06 4d 08 1c 7a b9 e3 f9 df ca dd 0d cb 75 4a 68 89 23 63 1e 07 f6 c1 50 d6 5e e1 b5 f1 27 69 cb 37 cf 68 80
                                                                                                                                                                                                                                                      Data Ascii: h 14 0 R/Filter /FlateDecode>>streamxVQo1~;X!@Zhje}5z]gzbd5t5j;u.?wb%qme:%pU"Idx,[@x'\;FMb:K]J4?M}8NMzuJh#cP^'i7h
                                                                                                                                                                                                                                                      2024-12-19 14:30:42 UTC8000INData Raw: 3b 4e cf f9 60 c9 77 e7 d3 38 fe 22 82 d4 f6 5a ee d1 00 91 69 bf 7b 41 1d 3d 88 0f 34 52 4f e2 2a ed e7 34 a2 09 ce 4f 10 11 83 b8 ca 5c bd 24 36 d1 5a 79 40 15 5c bd a2 a0 8a dd 01 c6 a5 73 19 ed b7 e5 73 bc 58 b4 79 bf 11 46 87 f6 3f 3a 0b d5 fb 40 ef 6b 12 a1 58 f1 37 73 f6 d1 71 d5 2a 88 e3 1f e5 15 9d 49 34 b7 7c e8 f7 58 99 71 a4 ee 8c 38 3f c0 8e a2 e8 e9 bb b4 bd 7a f7 6a 5f e2 b5 3b ed 91 46 1d 39 10 bc 97 60 76 cd 23 a1 f6 a7 9e 30 13 82 9c a9 79 9d b6 83 da 21 a8 d7 07 3e b8 7d fe d3 7c 8f a2 98 5c 57 04 08 76 0b a2 b4 ae 6d 08 41 4a b2 3c 06 e0 fb 6b 4b 81 d0 15 92 e9 11 2b b6 36 ac 13 70 0d c9 29 09 be 76 cf a7 51 23 73 24 ba f5 56 63 b3 72 0c c0 36 41 18 31 61 81 f4 6c 13 f5 7e d3 77 f3 d6 4f bd fe 94 ec c4 ac 77 23 88 4c c7 19 e5 17 38 e8
                                                                                                                                                                                                                                                      Data Ascii: ;N`w8"Zi{A=4RO*4O\$6Zy@\ssXyF?:@kX7sq*I4|Xq8?zj_;F9`v#0y!>}|\WvmAJ<kK+6p)vQ#s$Vcr6A1al~wOw#L8
                                                                                                                                                                                                                                                      2024-12-19 14:30:42 UTC8000INData Raw: 43 1a ce bc 8a f5 56 88 c1 5c 5e b4 2a ec 7a db 3f 51 b8 46 94 1d aa 15 ed 8e 5a d1 16 10 98 5e 07 1b 75 1c 5b 92 d3 98 35 ed a0 e2 d1 8a 47 d7 18 8f 22 8a 42 73 e8 b9 eb d9 71 cd 6d bc d7 56 05 4d 0f 56 e2 98 b9 7d fa 51 5d 09 9a 2b a4 9f 0b 08 d2 92 a2 8f 32 3d 12 dd 92 28 da 4b 43 03 31 9f 59 b1 91 58 4b af 2f e9 78 e2 43 fb f2 15 22 b5 b5 9f dc d6 b1 55 46 38 85 de 55 84 5c d2 71 96 e3 55 81 36 4b 09 58 bf 5c 96 7c 54 1a 66 d7 5c 7b 37 4d e1 9d 48 57 64 51 d7 16 99 ed 66 b5 38 90 c8 6e 3c 5f d9 0e 1f 70 24 bd d6 01 fd 48 fb 53 6f 54 43 b2 43 82 00 12 7a 18 69 1a 21 be 64 99 b1 72 52 83 8e b7 f6 81 68 34 fa 39 60 7a 37 22 9b 69 9b 68 6d ea 69 6f f9 b2 72 f4 b4 28 1a 90 1b 97 d9 60 9f 36 81 b9 24 32 58 36 65 45 68 d3 9a 4a ad 55 04 62 af 91 15 93 2b 3a
                                                                                                                                                                                                                                                      Data Ascii: CV\^*z?QFZ^u[5G"BsqmVMV}Q]+2=(KC1YXK/xC"UF8U\qU6KX\|Tf\{7MHWdQf8n<_p$HSoTCCzi!drRh49`z7"ihmior(`6$2X6eEhJUb+:
                                                                                                                                                                                                                                                      2024-12-19 14:30:42 UTC8000INData Raw: 6f 70 7c 67 97 35 46 1f 54 64 e4 ce 08 76 b8 dc 81 87 9d 5c 7d fd 95 ad 4a 44 e4 94 07 6f ad 6b 82 ba 8e 08 ec b3 97 32 1a a8 d7 48 92 2f 21 f9 91 1d 42 fe e6 1a b5 1f b4 9b 74 34 a1 f7 99 5e 2f 50 61 26 95 ec 5b af a4 c7 c6 6a 3f 46 76 b6 26 5d 5f f3 4e e4 1c 9a 49 a3 60 8e 79 90 15 eb 18 de 8b ac 11 44 df 4b 1a b4 4e ae 0d f0 26 92 fb 34 9f 2c 4c aa 00 08 e7 96 b5 98 e0 2b 78 eb 44 80 f6 1b ac 28 a8 17 ea 9d 58 1e e8 f6 1e 28 b8 8b e4 6a 91 d5 d7 f9 0c 69 0c d2 6f ed cd 4d 03 4d c7 e6 99 bb 7e 0e c1 42 7a b6 fa c4 b6 eb 0a 55 96 87 d5 99 2f a9 18 04 78 2d e0 a9 20 ea bb 8c 3f 11 2a 0f 98 3f 9a 23 48 bc 8b f6 96 28 42 95 d6 92 70 8f 82 2a d0 32 cf 36 50 28 46 3b 11 54 b5 f4 3e f0 d2 ff 17 c0 08 5d bc ac 36 21 d2 77 4c de 09 82 73 ab dc 75 a5 89 cc 25 06
                                                                                                                                                                                                                                                      Data Ascii: op|g5FTdv\}JDok2H/!Bt4^/Pa&[j?Fv&]_NI`yDKN&4,L+xD(X(jioMM~BzU/x- ?*?#H(Bp*26P(F;T>]6!wLsu%
                                                                                                                                                                                                                                                      2024-12-19 14:30:42 UTC8000INData Raw: 32 8f 61 9e eb ad d1 63 fd 7b ac 96 02 d5 8c c0 2f 45 19 4b c7 7e 1b 45 de 3a c7 20 d8 ad fe 3d c4 6f 03 eb 42 b2 9c f6 d8 46 f0 1c bd df fe 36 5d f9 80 d9 05 96 dc 6b 5d c8 de f1 7a 74 50 d7 44 f1 28 c0 77 48 ee ec cd 1b bd 7e ce ec 7f ac 76 d4 1b a1 a4 9d 6d fd 1c 80 8b e9 dd bb 9b 2d c5 f4 6a af 62 31 89 6c a3 a9 f4 c5 8d e8 a0 c2 a1 cf cf ce cb 8d c8 c2 c5 00 d3 02 cd 84 f7 46 d1 49 6c 86 ac 2a 36 59 6b f3 0e 01 e8 ca 35 73 b0 57 17 39 82 68 26 f8 3d fa 6e ba e2 00 50 bc f6 f8 84 19 a7 d2 5f 4e af 28 c1 0d f4 df e8 93 ab 33 2f 1d d9 13 dc 80 58 70 cd 2e 00 b5 c9 85 32 39 ac 11 50 90 45 81 9a 61 f0 d6 1d c7 46 01 27 c2 cb fe 28 de 68 f1 46 63 7f 5a bc d1 a5 f2 46 f5 f7 01 dc a5 a0 7a 00 f6 0e a9 c6 93 fa 52 10 a9 ea 37 90 28 04 89 6a 82 df 43 ce 9c ce
                                                                                                                                                                                                                                                      Data Ascii: 2ac{/EK~E: =oBF6]k]ztPD(wH~vm-jb1lFIl*6Yk5sW9h&=nP_N(3/Xp.29PEaF'(hFcZFzR7(jC
                                                                                                                                                                                                                                                      2024-12-19 14:30:42 UTC8000INData Raw: 91 66 81 85 ce be 25 59 81 17 47 4a 9a ac d0 33 c2 44 a6 99 e8 38 5e 4b 31 64 11 70 91 0d 21 93 26 49 a9 dd 4a 0b 22 62 37 59 c4 be f6 58 00 3a f5 a4 3d 46 9f 53 90 ff 78 85 37 82 15 25 14 12 20 c9 88 b2 8f a2 1a bb 6d bc 55 eb 58 4f a3 eb da c6 5b db 7d b2 66 59 95 58 c7 3d 9d 53 84 64 e9 3c 2b 6b 82 50 c7 b4 6e b3 e5 93 32 5f 3d 5b be 20 d3 23 a4 50 82 a5 79 69 5b 56 41 26 b4 47 41 0c eb ad 44 56 8c 94 67 7b ab b5 2a 5c 9d 92 8d 61 e7 b4 e3 b6 af b2 3b 5d d8 9d 45 22 f5 a8 91 21 ab f5 8d 70 4e 35 ea 01 e4 f2 d1 24 36 6f 24 a4 ed 28 c9 90 93 04 42 bb b6 2e d6 b6 fd ac da 54 07 93 b5 f5 4e 6c 3e 9f 99 64 a1 1d ec c4 65 fa 39 2f f3 37 a9 cd 70 38 ff cd f6 f0 fe bf bd 65 5b cc b8 19 8f 0f 3f 17 e9 6d 7f 0c 11 b1 26 cd 83 24 6a 26 cf 69 df 95 40 e4 11 81 a5
                                                                                                                                                                                                                                                      Data Ascii: f%YGJ3D8^K1dp!&IJ"b7YX:=FSx7% mUXO[}fYX=Sd<+kPn2_=[ #Pyi[VA&GADVg{*\a;]E"!pN5$6o$(B.TNl>de9/7p8e[?m&$j&i@
                                                                                                                                                                                                                                                      2024-12-19 14:30:42 UTC8000INData Raw: 58 6a 7d 21 09 97 14 0e 92 f4 10 f2 ac 5b 95 01 28 4b 89 37 2b dc 54 41 76 64 2b 9d f6 fa 74 1b a7 0e 6b a4 84 01 c4 52 34 e8 53 6e 3c ad 1f 10 69 34 05 57 69 f1 4f 49 0c 4c f3 ed 88 2d 2f 99 78 a9 37 73 3c 71 4d b1 d4 e4 67 52 bf b3 76 8e 5f 70 cb 3c be fb db 6c ee ff 95 70 13 b5 79 5c 94 5f 93 72 6b 68 fb dd a6 38 b4 59 e3 e2 f5 d7 26 3f c0 8d d7 56 2d 72 4c 10 df 3e c9 4f 6c fb 28 e1 61 00 be d6 f6 51 32 5b 52 f7 27 de 37 e7 2c 9a fd cb f6 cf 4f 2a d5 45 36 a5 e2 a3 96 fa 67 d1 cd 2a 89 74 a9 b7 ec d4 7c 20 53 34 6d 64 84 2d db aa 83 65 c2 97 ea 2f 7c 43 af 48 8f ef bd 76 eb 05 67 99 9c b4 44 a7 05 73 54 eb 9d 40 6e 2e e0 39 21 fc 69 62 98 a4 fe a0 a4 cd 17 0c 3b f5 a4 6a df d1 18 09 11 5f ff a1 77 e7 f9 09 bb a4 32 10 ee 46 8a df b4 aa af 76 c3 dc 3a
                                                                                                                                                                                                                                                      Data Ascii: Xj}![(K7+TAvd+tkR4Sn<i4WiOIL-/x7s<qMgRv_p<lpy\_rkh8Y&?V-rL>Ol(aQ2[R'7,O*E6g*t| S4md-e/|CHvgDsT@n.9!ib;j_w2Fv:


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      3192.168.2.749761103.224.182.2534435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:30:55 UTC692OUTGET /uplcv?utm_term=discovery+objections+cheat+sheet+texas HTTP/1.1
                                                                                                                                                                                                                                                      Host: crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:30:56 UTC381INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:30:56 GMT
                                                                                                                                                                                                                                                      server: Apache
                                                                                                                                                                                                                                                      set-cookie: __tad=1734618656.3234473; expires=Sun, 17-Dec-2034 14:30:56 GMT; Max-Age=315360000
                                                                                                                                                                                                                                                      location: http://ww25.crewmak.ru/uplcv?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0130-56a6-849b-06236fbe5a9e
                                                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:30:56 UTC2INData Raw: 0a 0a
                                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      4192.168.2.749779142.250.181.1324435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:31:01 UTC636OUTGET /adsense/domains/caf.js?abp=1&bodis=true HTTP/1.1
                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:31:01 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                      Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                      Content-Length: 146818
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:31:01 GMT
                                                                                                                                                                                                                                                      Expires: Thu, 19 Dec 2024 14:31:01 GMT
                                                                                                                                                                                                                                                      Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                      ETag: "13430471417098246199"
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:31:01 UTC672INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 34 30 38 38 36 30 32 33 35 37 34 32 31 39 33 35 37 37 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 32 2c 31 37 33 30 31 34 33 31 2c 31 37 33 30
                                                                                                                                                                                                                                                      Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301431,1730
                                                                                                                                                                                                                                                      2024-12-19 14:31:01 UTC1390INData Raw: 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 22 3a 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 5f 61
                                                                                                                                                                                                                                                      Data Ascii: sdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_a
                                                                                                                                                                                                                                                      2024-12-19 14:31:01 UTC1390INData Raw: 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34
                                                                                                                                                                                                                                                      Data Ascii: scomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64
                                                                                                                                                                                                                                                      2024-12-19 14:31:01 UTC1390INData Raw: 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 71 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 72 61 28 29 7b
                                                                                                                                                                                                                                                      Data Ascii: ArrayLike");}function oa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a){return qa(a,a)}function qa(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a}function ra(){
                                                                                                                                                                                                                                                      2024-12-19 14:31:01 UTC1390INData Raw: 62 2e 70 72 6f 74 6f 74 79 70 65 2e 41 66 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 67 3d 68 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 56 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 67 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 47 66 28 67 2c 68 29 3a 74 68 69 73 2e 47 64 28 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 56 63 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 32 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 47 64 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 31 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 58 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 69 66 28 74 68 69 73 2e 41 21 3d 30 29 74 68 72 6f 77
                                                                                                                                                                                                                                                      Data Ascii: b.prototype.Af=function(h){var g=void 0;try{g=h.then}catch(k){this.Vc(k);return}typeof g=="function"?this.Gf(g,h):this.Gd(h)};b.prototype.Vc=function(h){this.Xd(2,h)};b.prototype.Gd=function(h){this.Xd(1,h)};b.prototype.Xd=function(h,g){if(this.A!=0)throw
                                                                                                                                                                                                                                                      2024-12-19 14:31:01 UTC1390INData Raw: 6e 20 6e 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 0a 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 41 29 7b 63 61 73 65 20 31 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 41 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 75 61 3d 3d 6e 75 6c 6c 3f 66 2e 71 64 28 6b 29 3a 74 68 69 73 2e 75 61 2e 70 75 73 68 28 6b
                                                                                                                                                                                                                                                      Data Ascii: n n};b.prototype.catch=function(h){return this.then(void 0,h)};b.prototype.jb=function(h,g){function k(){switch(l.A){case 1:h(l.Xa);break;case 2:g(l.Xa);break;default:throw Error("Unexpected state: "+l.A);}}var l=this;this.ua==null?f.qd(k):this.ua.push(k
                                                                                                                                                                                                                                                      2024-12-19 14:31:01 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 6b 29 21 3d 32 7c 7c 6d 2e 67
                                                                                                                                                                                                                                                      Data Ascii: unction f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(m.get(k)!=2||m.g
                                                                                                                                                                                                                                                      2024-12-19 14:31:01 UTC1390INData Raw: 67 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 67 29 7b 67 3d 75 28 67 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 67 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 75
                                                                                                                                                                                                                                                      Data Ascii: g){this[0]={};this[1]=b();this.size=0;if(g){g=u(g);for(var k;!(k=g.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var g=Object.seal({x:4}),k=new a(u
                                                                                                                                                                                                                                                      2024-12-19 14:31:01 UTC1390INData Raw: 67 29 7b 72 65 74 75 72 6e 20 67 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 68 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61
                                                                                                                                                                                                                                                      Data Ascii: g){return g.value})};e.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var h=0;return e});function va(a,b){a instanceof String&&(a+="");va
                                                                                                                                                                                                                                                      2024-12-19 14:31:02 UTC1390INData Raw: 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 68 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 68 2c 66 2c 64 29 29 7b 62 3d 68 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64
                                                                                                                                                                                                                                                      Data Ascii: ",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var h=d[f];if(b.call(c,h,f,d)){b=h;break a}}b=void 0}return b}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      5192.168.2.749762103.224.182.2534435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:31:01 UTC123INHTTP/1.1 408 Request Time-out
                                                                                                                                                                                                                                                      Content-length: 110
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                      2024-12-19 14:31:01 UTC110INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 38 20 52 65 71 75 65 73 74 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 69 64 6e 27 74 20 73 65 6e 64 20 61 20 63 6f 6d 70 6c 65 74 65 20 72 65 71 75 65 73 74 20 69 6e 20 74 69 6d 65 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                      Data Ascii: <html><body><h1>408 Request Time-out</h1>Your browser didn't send a complete request in time.</body></html>


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      6192.168.2.749791172.217.19.1644435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:31:04 UTC462OUTGET /adsense/domains/caf.js?abp=1&bodis=true HTTP/1.1
                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:31:05 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                      Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                      Content-Length: 146818
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:31:05 GMT
                                                                                                                                                                                                                                                      Expires: Thu, 19 Dec 2024 14:31:05 GMT
                                                                                                                                                                                                                                                      Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                      ETag: "12745204829607064288"
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:31:05 UTC672INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 34 30 38 38 36 30 32 33 35 37 34 32 31 39 33 35 37 37 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 33 2c 31 37 33 30 31 34 33 31 2c 31 37 33 30
                                                                                                                                                                                                                                                      Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17300003,17301431,1730
                                                                                                                                                                                                                                                      2024-12-19 14:31:05 UTC1390INData Raw: 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 22 3a 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 5f 61
                                                                                                                                                                                                                                                      Data Ascii: sdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_a
                                                                                                                                                                                                                                                      2024-12-19 14:31:05 UTC1390INData Raw: 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34
                                                                                                                                                                                                                                                      Data Ascii: scomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64
                                                                                                                                                                                                                                                      2024-12-19 14:31:05 UTC1390INData Raw: 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 71 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 72 61 28 29 7b
                                                                                                                                                                                                                                                      Data Ascii: ArrayLike");}function oa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a){return qa(a,a)}function qa(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a}function ra(){
                                                                                                                                                                                                                                                      2024-12-19 14:31:05 UTC1390INData Raw: 62 2e 70 72 6f 74 6f 74 79 70 65 2e 41 66 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 67 3d 68 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 56 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 67 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 47 66 28 67 2c 68 29 3a 74 68 69 73 2e 47 64 28 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 56 63 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 32 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 47 64 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 31 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 58 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 69 66 28 74 68 69 73 2e 41 21 3d 30 29 74 68 72 6f 77
                                                                                                                                                                                                                                                      Data Ascii: b.prototype.Af=function(h){var g=void 0;try{g=h.then}catch(k){this.Vc(k);return}typeof g=="function"?this.Gf(g,h):this.Gd(h)};b.prototype.Vc=function(h){this.Xd(2,h)};b.prototype.Gd=function(h){this.Xd(1,h)};b.prototype.Xd=function(h,g){if(this.A!=0)throw
                                                                                                                                                                                                                                                      2024-12-19 14:31:05 UTC1390INData Raw: 6e 20 6e 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 0a 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 41 29 7b 63 61 73 65 20 31 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 41 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 75 61 3d 3d 6e 75 6c 6c 3f 66 2e 71 64 28 6b 29 3a 74 68 69 73 2e 75 61 2e 70 75 73 68 28 6b
                                                                                                                                                                                                                                                      Data Ascii: n n};b.prototype.catch=function(h){return this.then(void 0,h)};b.prototype.jb=function(h,g){function k(){switch(l.A){case 1:h(l.Xa);break;case 2:g(l.Xa);break;default:throw Error("Unexpected state: "+l.A);}}var l=this;this.ua==null?f.qd(k):this.ua.push(k
                                                                                                                                                                                                                                                      2024-12-19 14:31:05 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 6b 29 21 3d 32 7c 7c 6d 2e 67
                                                                                                                                                                                                                                                      Data Ascii: unction f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(m.get(k)!=2||m.g
                                                                                                                                                                                                                                                      2024-12-19 14:31:05 UTC1390INData Raw: 67 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 67 29 7b 67 3d 75 28 67 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 67 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 75
                                                                                                                                                                                                                                                      Data Ascii: g){this[0]={};this[1]=b();this.size=0;if(g){g=u(g);for(var k;!(k=g.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var g=Object.seal({x:4}),k=new a(u
                                                                                                                                                                                                                                                      2024-12-19 14:31:05 UTC1390INData Raw: 67 29 7b 72 65 74 75 72 6e 20 67 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 68 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61
                                                                                                                                                                                                                                                      Data Ascii: g){return g.value})};e.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var h=0;return e});function va(a,b){a instanceof String&&(a+="");va
                                                                                                                                                                                                                                                      2024-12-19 14:31:05 UTC1390INData Raw: 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 68 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 68 2c 66 2c 64 29 29 7b 62 3d 68 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64
                                                                                                                                                                                                                                                      Data Ascii: ",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var h=d[f];if(b.call(c,h,f,d)){b=h;break a}}b=void 0}return b}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      7192.168.2.749793216.58.208.2384435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:31:04 UTC1610OUTGET /afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol114%2Cpid-bodis-gcontrol458%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol160&client=dp-bodis30_3ph&r=m&hl=en&ivt=1&rpbu=http%3A%2F%2Fww25.crewmak.ru%2F%3Fcaf%3D1%26bpt%3D345%26utm_term%3Ddiscovery%2Bobjections%2Bcheat%2Bsheet%2Btexas%26subid1%3D20241220-0130-56a6-849b-06236fbe5a9e&max_radlink_len=50&type=3&uiopt=false&swp=as-drid-2168508906786538&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300002%2C17301431%2C17301433%2C17301436%2C17301266%2C72717108&format=r3&nocache=391734625112156&num=0&output=afd_ads&domain_name=ww25.crewmak.ru&v=3&bsl=8&pac=2&u_his=2&u_tz=-300&dt=1734625112157&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=rs&drt=0&jsid=caf&nfp=1&jsv=704712957&rurl=http%3A%2F%2Fww25.crewmak.ru%2Fuplcv%3Futm_term%3Ddiscovery%2Bobjections%2Bcheat%2Bsheet%2Btexas%26subid1%3D20241220-0130-56a6-849b-06236fbe5a9e HTTP/1.1
                                                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:31:05 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Content-Disposition: inline
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:31:05 GMT
                                                                                                                                                                                                                                                      Expires: Thu, 19 Dec 2024 14:31:05 GMT
                                                                                                                                                                                                                                                      Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-a541rnp2MajMnYeI_D0czw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      2024-12-19 14:31:05 UTC583INData Raw: 33 36 35 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                                                                                                      Data Ascii: 3650<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                                                                                                      2024-12-19 14:31:05 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                                                                                                      Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                                                                                                      2024-12-19 14:31:05 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                                                                                                      Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                                                                                                      2024-12-19 14:31:05 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                                                                                                      Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                                                                                                      2024-12-19 14:31:05 UTC1390INData Raw: 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 31 30 32 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 36 70 78 3b 68 65 69 67 68 74 3a 30 70 78 3b 77 69 64 74 68 3a 30 70 78 3b 7d 2e 73 69 31 33 33 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 62 32 62 32 62 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 3b 63 6f 6c 6f 72 3a 23 39 32 39 31 39 32 3b 7d 2e 73 69 31 33 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 62 32 62 32 62 3b 68 65
                                                                                                                                                                                                                                                      Data Ascii: ebkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si102{border-radius:16px;height:0px;width:0px;}.si133{background-color:#2b2b2b;border-radius:2px;font-size:14px;margin-bottom:5px;margin-left:10px;color:#929192;}.si135{background-color:#2b2b2b;he
                                                                                                                                                                                                                                                      2024-12-19 14:31:05 UTC1390INData Raw: 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 5f 20 73 69 31 33 33 20 73 70 61 6e 22 3e 52 65 6c 61 74 65 64 20 73 65 61 72 63 68 65 73 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 65 31 22 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 63 6c 69 63 6b 74 72 61 63 6b 65 64 41 64 5f 6a 73 20 73 69 31 30 31 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                                                                                                      Data Ascii: le="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><span class="p_ si133 span">Related searches</span></div><div id="e1" class="i_ div clicktrackedAd_js si101" style="-ms-flex-direction:row; -webkit
                                                                                                                                                                                                                                                      2024-12-19 14:31:05 UTC1390INData Raw: 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 64 69 76 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 63 6c 61 73 73 3d 22 64 69 76 20 71 5f 20 73 69 31 30 32 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 66 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 61 64 5f 69 63
                                                                                                                                                                                                                                                      Data Ascii: -items:center;"><div class="i_ div" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><div aria-hidden="true" tabindex="-1" class="div q_ si102"><img src="https://afs.googleusercontent.com/ad_ic
                                                                                                                                                                                                                                                      2024-12-19 14:31:05 UTC1390INData Raw: 69 6f 61 30 69 67 4d 56 4b 55 4c 78 41 78 32 41 58 42 52 49 45 6d 55 42 6c 4c 71 70 6a 30 78 35 44 51 32 57 74 7a 43 57 37 74 58 67 67 7a 77 46 6e 49 63 71 51 48 54 68 51 45 43 69 45 46 6d 6d 55 39 62 62 78 7a 58 57 38 36 61 5f 7a 48 4b 7a 5a 63 64 4a 56 59 76 6c 7a 74 48 77 56 75 36 39 59 50 52 64 39 71 4e 39 51 43 71 4a 41 54 2d 52 65 65 2d 4b 57 30 6b 73 64 72 7a 77 33 6a 58 68 57 55 39 39 4a 78 4c 65 54 4c 73 6b 66 32 43 74 2d 70 6e 71 63 4c 36 44 4a 46 79 6f 63 79 41 42 26 61 6d 70 3b 70 63 73 61 3d 66 61 6c 73 65 22 20 64 61 74 61 2d 6e 62 3d 22 30 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 20 63 6c 61 73 73 3d 22 69 5f 20 61 20 73 69 31 34 34 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77
                                                                                                                                                                                                                                                      Data Ascii: ioa0igMVKULxAx2AXBRIEmUBlLqpj0x5DQ2WtzCW7tXggzwFnIcqQHThQECiEFmmU9bbxzXW86a_zHKzZcdJVYvlztHwVu69YPRd9qN9QCqJAT-Ree-KW0ksdrzw3jXhWU99JxLeTLskf2Ct-pnqcL6DJFyocyAB&amp;pcsa=false" data-nb="0" target="_top" class="i_ a si144" style="-ms-flex-direction:row; -w
                                                                                                                                                                                                                                                      2024-12-19 14:31:05 UTC1390INData Raw: 61 63 6b 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 22 3e 3c 73 70 61 6e 20 64 61 74 61 2d 6c 69 6e 65 73 3d 22 31 22 20 64 61 74 61 2d 74 72 75 6e 63 61 74 65 3d 22 30 22 20 63 6c 61 73 73 3d 22 6d 5f 20 6e 5f 20 73 69 33 34 20 73 70 61 6e 22 3e 42 75 79 20 61 20 54 79 72 65 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76
                                                                                                                                                                                                                                                      Data Ascii: ack:center; -webkit-justify-content:center; justify-content:center;-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center;"><span data-lines="1" data-truncate="0" class="m_ n_ si34 span">Buy a Tyre</span></div><div
                                                                                                                                                                                                                                                      2024-12-19 14:31:05 UTC1390INData Raw: 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 36 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77
                                                                                                                                                                                                                                                      Data Ascii: lass="i_ div si69" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;-ms-flex-pack:center; -webkit-box-pack:center; -webkit-justify-content:center; justify-content:center;-ms-flex-align:center; -w


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      8192.168.2.749799216.58.208.2384435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:31:07 UTC555OUTGET /adsense/domains/caf.js?pac=2 HTTP/1.1
                                                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:31:08 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                      Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                      Content-Length: 146835
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:31:07 GMT
                                                                                                                                                                                                                                                      Expires: Thu, 19 Dec 2024 14:31:07 GMT
                                                                                                                                                                                                                                                      Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                      ETag: "8997441194165875752"
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:31:08 UTC673INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 68 61 73 68 3a 22 34 30 38 38 36 30 32 33 35 37 34 32 31 39 33 35 37 37 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 31 2c 31 37 33 30 31 34
                                                                                                                                                                                                                                                      Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17300001,173014
                                                                                                                                                                                                                                                      2024-12-19 14:31:08 UTC1390INData Raw: 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 22 3a 30
                                                                                                                                                                                                                                                      Data Ascii: },mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0
                                                                                                                                                                                                                                                      2024-12-19 14:31:08 UTC1390INData Raw: 68 69 73 2e 68 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61
                                                                                                                                                                                                                                                      Data Ascii: his.he};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Floa
                                                                                                                                                                                                                                                      2024-12-19 14:31:08 UTC1390INData Raw: 20 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 71 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                      Data Ascii: an iterable or ArrayLike");}function oa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a){return qa(a,a)}function qa(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return
                                                                                                                                                                                                                                                      2024-12-19 14:31:08 UTC1390INData Raw: 68 29 3a 74 68 69 73 2e 47 64 28 68 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 41 66 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 67 3d 68 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 56 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 67 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 47 66 28 67 2c 68 29 3a 74 68 69 73 2e 47 64 28 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 56 63 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 32 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 47 64 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 31 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 58 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 69 66
                                                                                                                                                                                                                                                      Data Ascii: h):this.Gd(h)}};b.prototype.Af=function(h){var g=void 0;try{g=h.then}catch(k){this.Vc(k);return}typeof g=="function"?this.Gf(g,h):this.Gd(h)};b.prototype.Vc=function(h){this.Xd(2,h)};b.prototype.Gd=function(h){this.Xd(1,h)};b.prototype.Xd=function(h,g){if
                                                                                                                                                                                                                                                      2024-12-19 14:31:08 UTC1390INData Raw: 6c 29 2c 6b 28 67 2c 6d 29 29 3b 72 65 74 75 72 6e 20 6e 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 0a 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 41 29 7b 63 61 73 65 20 31 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 41 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 75 61 3d 3d 6e 75 6c 6c 3f 66 2e 71 64 28 6b
                                                                                                                                                                                                                                                      Data Ascii: l),k(g,m));return n};b.prototype.catch=function(h){return this.then(void 0,h)};b.prototype.jb=function(h,g){function k(){switch(l.A){case 1:h(l.Xa);break;case 2:g(l.Xa);break;default:throw Error("Unexpected state: "+l.A);}}var l=this;this.ua==null?f.qd(k
                                                                                                                                                                                                                                                      2024-12-19 14:31:08 UTC1390INData Raw: 2c 68 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28
                                                                                                                                                                                                                                                      Data Ascii: ,h,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(
                                                                                                                                                                                                                                                      2024-12-19 14:31:08 UTC1390INData Raw: 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 67 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 67 29 7b 67 3d 75 28 67 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 67 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28
                                                                                                                                                                                                                                                      Data Ascii: d 0}}function e(g){this[0]={};this[1]=b();this.size=0;if(g){g=u(g);for(var k;!(k=g.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var g=Object.seal(
                                                                                                                                                                                                                                                      2024-12-19 14:31:08 UTC1390INData Raw: 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 67 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 68 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74
                                                                                                                                                                                                                                                      Data Ascii: c(this,function(g){return g.value})};e.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var h=0;return e});function va(a,b){a instanceof St
                                                                                                                                                                                                                                                      2024-12-19 14:31:08 UTC1390INData Raw: 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 68 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 68 2c 66 2c 64 29 29 7b 62 3d 68 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b
                                                                                                                                                                                                                                                      Data Ascii: y.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var h=d[f];if(b.call(c,h,f,d)){b=h;break a}}b=void 0}return b}});q("Object.entries",function(a){return a?a:function(b){


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      9192.168.2.749790216.58.208.2384435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:31:10 UTC864OUTGET /afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=s8p049e0js9w&aqid=KS5kZ6rTAqS4hcIPv4XzoA0&psid=3113057640&pbt=bs&adbx=290&adby=143&adbh=480&adbw=700&adbah=153%2C153%2C153&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=704712957&csala=4%7C0%7C2854%7C3179%7C36&lle=0&ifv=1&hpt=0 HTTP/1.1
                                                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:31:10 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-mHtZZ5HHx4cwJRSJVznJ_A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:31:10 GMT
                                                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      10192.168.2.749811216.58.208.2384435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:31:10 UTC373OUTGET /adsense/domains/caf.js?pac=2 HTTP/1.1
                                                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:31:11 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                      Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                      Content-Length: 146825
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:31:11 GMT
                                                                                                                                                                                                                                                      Expires: Thu, 19 Dec 2024 14:31:11 GMT
                                                                                                                                                                                                                                                      Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                      ETag: "1370697830765293227"
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:31:11 UTC673INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 68 61 73 68 3a 22 34 30 38 38 36 30 32 33 35 37 34 32 31 39 33 35 37 37 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 32 2c 31 37 33 30 31 34
                                                                                                                                                                                                                                                      Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,173014
                                                                                                                                                                                                                                                      2024-12-19 14:31:11 UTC1390INData Raw: 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 22 3a 30 2c 22 61 66 73 5f 63 68 61
                                                                                                                                                                                                                                                      Data Ascii: 0000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_cha
                                                                                                                                                                                                                                                      2024-12-19 14:31:11 UTC1390INData Raw: 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46
                                                                                                                                                                                                                                                      Data Ascii: r d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array F
                                                                                                                                                                                                                                                      2024-12-19 14:31:11 UTC1390INData Raw: 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 71 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                      Data Ascii: le or ArrayLike");}function oa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a){return qa(a,a)}function qa(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a}function
                                                                                                                                                                                                                                                      2024-12-19 14:31:11 UTC1390INData Raw: 28 68 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 41 66 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 67 3d 68 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 56 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 67 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 47 66 28 67 2c 68 29 3a 74 68 69 73 2e 47 64 28 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 56 63 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 32 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 47 64 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 31 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 58 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 69 66 28 74 68 69 73 2e 41 21 3d 30
                                                                                                                                                                                                                                                      Data Ascii: (h)}};b.prototype.Af=function(h){var g=void 0;try{g=h.then}catch(k){this.Vc(k);return}typeof g=="function"?this.Gf(g,h):this.Gd(h)};b.prototype.Vc=function(h){this.Xd(2,h)};b.prototype.Gd=function(h){this.Xd(1,h)};b.prototype.Xd=function(h,g){if(this.A!=0
                                                                                                                                                                                                                                                      2024-12-19 14:31:11 UTC1390INData Raw: 3b 72 65 74 75 72 6e 20 6e 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 0a 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 41 29 7b 63 61 73 65 20 31 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 41 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 75 61 3d 3d 6e 75 6c 6c 3f 66 2e 71 64 28 6b 29 3a 74 68 69 73 2e 75 61 2e
                                                                                                                                                                                                                                                      Data Ascii: ;return n};b.prototype.catch=function(h){return this.then(void 0,h)};b.prototype.jb=function(h,g){function k(){switch(l.A){case 1:h(l.Xa);break;case 2:g(l.Xa);break;default:throw Error("Unexpected state: "+l.A);}}var l=this;this.ua==null?f.qd(k):this.ua.
                                                                                                                                                                                                                                                      2024-12-19 14:31:11 UTC1390INData Raw: 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 6b 29 21 3d
                                                                                                                                                                                                                                                      Data Ascii: l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(m.get(k)!=
                                                                                                                                                                                                                                                      2024-12-19 14:31:11 UTC1390INData Raw: 69 6f 6e 20 65 28 67 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 67 29 7b 67 3d 75 28 67 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 67 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e
                                                                                                                                                                                                                                                      Data Ascii: ion e(g){this[0]={};this[1]=b();this.size=0;if(g){g=u(g);for(var k;!(k=g.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var g=Object.seal({x:4}),k=n
                                                                                                                                                                                                                                                      2024-12-19 14:31:11 UTC1390INData Raw: 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 67 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 68 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d
                                                                                                                                                                                                                                                      Data Ascii: ction(g){return g.value})};e.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var h=0;return e});function va(a,b){a instanceof String&&(a+=
                                                                                                                                                                                                                                                      2024-12-19 14:31:11 UTC1390INData Raw: 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 68 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 68 2c 66 2c 64 29 29 7b 62 3d 68 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64
                                                                                                                                                                                                                                                      Data Ascii: e.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var h=d[f];if(b.call(c,h,f,d)){b=h;break a}}b=void 0}return b}});q("Object.entries",function(a){return a?a:function(b){var c=[],d


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      11192.168.2.749812172.217.17.654435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:31:10 UTC737OUTGET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%2302198b HTTP/1.1
                                                                                                                                                                                                                                                      Host: afs.googleusercontent.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:31:11 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                                                                                                      Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                                                                                                      Content-Length: 200
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 05:23:55 GMT
                                                                                                                                                                                                                                                      Expires: Fri, 20 Dec 2024 04:23:55 GMT
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=82800
                                                                                                                                                                                                                                                      Age: 32836
                                                                                                                                                                                                                                                      Last-Modified: Thu, 02 Nov 2023 22:48:00 GMT
                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:31:11 UTC200INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 30 32 31 39 38 62 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 77 69 64 74 68 3d 22 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 68 32 34 76 32 34 48 30 7a 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 35 2e 38 38 20 34 2e 31 32 4c 31 33 2e 37 36 20 31 32 6c 2d 37 2e 38 38 20 37 2e 38 38 4c 38 20 32 32 6c 31 30 2d 31 30 4c 38 20 32 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                      Data Ascii: <svg fill='#02198b' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      12192.168.2.749813172.217.17.654435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:31:10 UTC750OUTGET /ad_icons/standard/publisher_icon_image/call_to_action_arrow.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                                                                                                      Host: afs.googleusercontent.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:31:11 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                                                                                                      Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                                                                                                      Content-Length: 444
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 05:23:55 GMT
                                                                                                                                                                                                                                                      Expires: Fri, 20 Dec 2024 04:23:55 GMT
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=82800
                                                                                                                                                                                                                                                      Age: 32836
                                                                                                                                                                                                                                                      Last-Modified: Tue, 27 Jun 2023 17:28:00 GMT
                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:31:11 UTC444INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 63 63 3d 22 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6e 73 23 22 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 20 78 6d 6c 6e 73 3a 73 76 67 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f
                                                                                                                                                                                                                                                      Data Ascii: <svg fill='#ffffff' xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" height="24" viewBo


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      13192.168.2.749814216.58.208.2384435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:31:12 UTC864OUTGET /afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=xs4pb1xirkwp&aqid=KS5kZ6rTAqS4hcIPv4XzoA0&psid=3113057640&pbt=bv&adbx=290&adby=143&adbh=480&adbw=700&adbah=153%2C153%2C153&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=704712957&csala=4%7C0%7C2854%7C3179%7C36&lle=0&ifv=1&hpt=0 HTTP/1.1
                                                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:31:12 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-9krttGuzmIznD0YFwzoVSQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:31:12 GMT
                                                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      14192.168.2.749820172.217.17.654435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:31:13 UTC509OUTGET /ad_icons/standard/publisher_icon_image/call_to_action_arrow.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                                                                                                      Host: afs.googleusercontent.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:31:14 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                                                                                                      Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                                                                                                      Content-Length: 444
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 05:23:55 GMT
                                                                                                                                                                                                                                                      Expires: Fri, 20 Dec 2024 04:23:55 GMT
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=82800
                                                                                                                                                                                                                                                      Age: 32838
                                                                                                                                                                                                                                                      Last-Modified: Tue, 27 Jun 2023 17:28:00 GMT
                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:31:14 UTC444INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 63 63 3d 22 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6e 73 23 22 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 20 78 6d 6c 6e 73 3a 73 76 67 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f
                                                                                                                                                                                                                                                      Data Ascii: <svg fill='#ffffff' xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:cc="http://creativecommons.org/ns#" xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns:svg="http://www.w3.org/2000/svg" xmlns="http://www.w3.org/2000/svg" height="24" viewBo


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      15192.168.2.749821172.217.17.654435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:31:13 UTC496OUTGET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%2302198b HTTP/1.1
                                                                                                                                                                                                                                                      Host: afs.googleusercontent.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:31:14 UTC800INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                                                                                                                                                                                                                      Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                                                                                                                                                                                                                      Content-Length: 200
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 05:23:55 GMT
                                                                                                                                                                                                                                                      Expires: Fri, 20 Dec 2024 04:23:55 GMT
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=82800
                                                                                                                                                                                                                                                      Age: 32838
                                                                                                                                                                                                                                                      Last-Modified: Thu, 02 Nov 2023 22:48:00 GMT
                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:31:14 UTC200INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 30 32 31 39 38 62 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 77 69 64 74 68 3d 22 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 68 32 34 76 32 34 48 30 7a 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 35 2e 38 38 20 34 2e 31 32 4c 31 33 2e 37 36 20 31 32 6c 2d 37 2e 38 38 20 37 2e 38 38 4c 38 20 32 32 6c 31 30 2d 31 30 4c 38 20 32 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                      Data Ascii: <svg fill='#02198b' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      16192.168.2.749856142.250.181.1324435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:31:28 UTC675OUTGET /adsense/domains/caf.js?abp=1&bodis=true HTTP/1.1
                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      If-None-Match: "13430471417098246199"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:31:28 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                      Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                      Content-Length: 146818
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:31:28 GMT
                                                                                                                                                                                                                                                      Expires: Thu, 19 Dec 2024 14:31:28 GMT
                                                                                                                                                                                                                                                      Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                      ETag: "14945032603554686107"
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:31:28 UTC672INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 34 30 38 38 36 30 32 33 35 37 34 32 31 39 33 35 37 37 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 32 2c 31 37 33 30 31 34 33 37 2c 31 37 33 30
                                                                                                                                                                                                                                                      Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301437,1730
                                                                                                                                                                                                                                                      2024-12-19 14:31:28 UTC1390INData Raw: 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 22 3a 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 5f 61
                                                                                                                                                                                                                                                      Data Ascii: sdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_a
                                                                                                                                                                                                                                                      2024-12-19 14:31:28 UTC1390INData Raw: 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34
                                                                                                                                                                                                                                                      Data Ascii: scomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64
                                                                                                                                                                                                                                                      2024-12-19 14:31:28 UTC1390INData Raw: 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 71 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 72 61 28 29 7b
                                                                                                                                                                                                                                                      Data Ascii: ArrayLike");}function oa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a){return qa(a,a)}function qa(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a}function ra(){
                                                                                                                                                                                                                                                      2024-12-19 14:31:28 UTC1390INData Raw: 62 2e 70 72 6f 74 6f 74 79 70 65 2e 41 66 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 67 3d 68 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 56 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 67 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 47 66 28 67 2c 68 29 3a 74 68 69 73 2e 47 64 28 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 56 63 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 32 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 47 64 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 31 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 58 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 69 66 28 74 68 69 73 2e 41 21 3d 30 29 74 68 72 6f 77
                                                                                                                                                                                                                                                      Data Ascii: b.prototype.Af=function(h){var g=void 0;try{g=h.then}catch(k){this.Vc(k);return}typeof g=="function"?this.Gf(g,h):this.Gd(h)};b.prototype.Vc=function(h){this.Xd(2,h)};b.prototype.Gd=function(h){this.Xd(1,h)};b.prototype.Xd=function(h,g){if(this.A!=0)throw
                                                                                                                                                                                                                                                      2024-12-19 14:31:28 UTC1390INData Raw: 6e 20 6e 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 0a 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 41 29 7b 63 61 73 65 20 31 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 41 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 75 61 3d 3d 6e 75 6c 6c 3f 66 2e 71 64 28 6b 29 3a 74 68 69 73 2e 75 61 2e 70 75 73 68 28 6b
                                                                                                                                                                                                                                                      Data Ascii: n n};b.prototype.catch=function(h){return this.then(void 0,h)};b.prototype.jb=function(h,g){function k(){switch(l.A){case 1:h(l.Xa);break;case 2:g(l.Xa);break;default:throw Error("Unexpected state: "+l.A);}}var l=this;this.ua==null?f.qd(k):this.ua.push(k
                                                                                                                                                                                                                                                      2024-12-19 14:31:28 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 6b 29 21 3d 32 7c 7c 6d 2e 67
                                                                                                                                                                                                                                                      Data Ascii: unction f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(m.get(k)!=2||m.g
                                                                                                                                                                                                                                                      2024-12-19 14:31:28 UTC1390INData Raw: 67 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 67 29 7b 67 3d 75 28 67 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 67 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 75
                                                                                                                                                                                                                                                      Data Ascii: g){this[0]={};this[1]=b();this.size=0;if(g){g=u(g);for(var k;!(k=g.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var g=Object.seal({x:4}),k=new a(u
                                                                                                                                                                                                                                                      2024-12-19 14:31:28 UTC1390INData Raw: 67 29 7b 72 65 74 75 72 6e 20 67 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 68 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61
                                                                                                                                                                                                                                                      Data Ascii: g){return g.value})};e.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var h=0;return e});function va(a,b){a instanceof String&&(a+="");va
                                                                                                                                                                                                                                                      2024-12-19 14:31:28 UTC1390INData Raw: 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 68 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 68 2c 66 2c 64 29 29 7b 62 3d 68 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64
                                                                                                                                                                                                                                                      Data Ascii: ",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var h=d[f];if(b.call(c,h,f,d)){b=h;break a}}b=void 0}return b}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      17192.168.2.749867216.58.208.2384435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:31:31 UTC703OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:31:32 UTC910INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'nonce-xpzuLVRMnSKNl_kZfo-jLw' 'report-sample' 'strict-dynamic' 'unsafe-eval' 'unsafe-inline' http: https:; object-src 'none'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui; base-uri 'none'
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                      Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                      Content-Length: 1560
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:31:32 GMT
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                      Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:31:32 UTC480INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 52 4f 42 4f 54 53 22 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 61 64 42 6c 6f 63 6b 22 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 78 70 7a 75 4c 56 52 4d 6e 53 4b 4e 6c 5f 6b 5a 66 6f 2d 6a 4c 77 22 3e 69 66 20 28 77 69 6e 64 6f 77 2e 6e
                                                                                                                                                                                                                                                      Data Ascii: <!doctype html><html><head><meta name="ROBOTS" content="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta content="origin" name="referrer"></head><body><div id="adBlock"></div><script nonce="xpzuLVRMnSKNl_kZfo-jLw">if (window.n
                                                                                                                                                                                                                                                      2024-12-19 14:31:32 UTC1080INData Raw: 7b 69 66 20 28 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 3f 70 61 63 3d 31 27 29 20 3e 20 30 20 7c 7c 20 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 26 70 61 63 3d 31 27 29 20 3e 20 30 29 20 7b 73 63 72 69 70 74 2e 73 72 63 20 2b 3d 20 27 3f 70 61 63 3d 31 27 3b 7d 20 65 6c 73 65 20 69 66 20 28 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 3f 70 61 63 3d 32 27 29 20 3e 20 30 20 7c 7c 20 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 26 70 61 63 3d 32 27 29 20 3e 20 30 29 20 7b 73 63 72 69 70 74 2e 73 72 63 20 2b 3d 20 27 3f 70 61 63 3d 32 27 3b 7d 20 65 6c 73 65 20 7b 73 63 72 69 70 74 2e 73 72 63 20 2b 3d 20 27 3f 70 61 63 3d 30 27 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 63 72 69 70 74 29 3b 77 69 6e 64 6f 77 2e 49
                                                                                                                                                                                                                                                      Data Ascii: {if (href.indexOf('?pac=1') > 0 || href.indexOf('&pac=1') > 0) {script.src += '?pac=1';} else if (href.indexOf('?pac=2') > 0 || href.indexOf('&pac=2') > 0) {script.src += '?pac=2';} else {script.src += '?pac=0';}}document.head.appendChild(script);window.I


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      18192.168.2.749868216.58.208.2384435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:31:31 UTC2562OUTGET /afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol114%2Cpid-bodis-gcontrol458%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol160&client=dp-bodis30_3ph&r=m&sct=ID%3D5db55401f90db0cf%3AT%3D1734618665%3ART%3D1734618665%3AS%3DALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg&sc_status=6&hl=en&ivt=1&rpbu=http%3A%2F%2Fww25.crewmak.ru%2F%3Fcaf%3D1%26bpt%3D345%26utm_term%3Ddiscovery%2Bobjections%2Bcheat%2Bsheet%2Btexas%26subid1%3D20241220-0130-56a6-849b-06236fbe5a9e%26query%3DBuy%2Ba%2BTyre%26afdToken%3DChMIhLzkioa0igMVKULxAx2AXBRIEmUBlLqpj0x5DQ2WtzCW7tXggzwFnIcqQHThQECiEFmmU9bbxzXW86a_zHKzZcdJVYvlztHwVu69YPRd9qN9QCqJAT-Ree-KW0ksdrzw3jXhWU99JxLeTLskf2Ct-pnqcL6DJFyocyAB%26pcsa%3Dfalse%26nb%3D0%26nm%3D9%26nx%3D333%26ny%3D65%26is%3D700x480%26clkt%3D3&max_radlink_len=50&type=0&uiopt=false&swp=as-drid-2168508906786538&q=Buy%20a%20Tyre&afdt=ChMIhLzkioa0igMVKULxAx2AXBRIEmUBlLqpj0x5DQ2WtzCW7tXggzwFnIcqQHThQECiEFmmU9bbxzXW86a_zHKzZcdJVYvlztHwVu69YPRd9qN9QCqJAT-Ree-KW0ksdrzw3jXhWU99JxLeTLskf2Ct- [TRUNCATED]
                                                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:31:32 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Content-Disposition: inline
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:31:31 GMT
                                                                                                                                                                                                                                                      Expires: Thu, 19 Dec 2024 14:31:31 GMT
                                                                                                                                                                                                                                                      Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Oo_sX7ApAziVlKwZBSyXkw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      2024-12-19 14:31:32 UTC583INData Raw: 36 33 61 39 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                                                                                                      Data Ascii: 63a9<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                                                                                                      2024-12-19 14:31:32 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                                                                                                      Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                                                                                                      2024-12-19 14:31:32 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                                                                                                      Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                                                                                                      2024-12-19 14:31:32 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                                                                                                      Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                                                                                                      2024-12-19 14:31:32 UTC1390INData Raw: 65 66 74 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 23 44 41 44 43 45 30 3b 7d 2e 73 69 31 35 33 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 34 34 37 34 36 3b 68 65 69 67 68 74 3a 31 70 78 3b 7d 2e 73 69 37 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 36 70 78 3b 63 6f 6c 6f 72 3a 23 46 46 46 46 46 46 3b 7d 2e 73 69 37 31 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 37 30 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 34 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30
                                                                                                                                                                                                                                                      Data Ascii: eft:16px;padding-right:16px;padding-top:24px;color:#DADCE0;}.si153{background-color:#444746;height:1px;}.si71{font-size:20px;line-height:26px;color:#FFFFFF;}.si71:hover{text-decoration:underline;}.si70{padding-bottom:4px;padding-left:20px;padding-right:20
                                                                                                                                                                                                                                                      2024-12-19 14:31:32 UTC1390INData Raw: 74 74 6f 6d 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 32 70 78 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 70 78 3b 7d 2e 73 69 33 39 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 34 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 45 43 45 44 45 46 3b 68 65 69 67 68 74 3a 32 38 70 78 3b 77 69 64 74 68 3a 32 38 70 78 3b 7d 2e 73 69 34 30 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 7d 2e 73 69 34 31 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e 73 69 34 37 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 2e 73 69 35 31 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68
                                                                                                                                                                                                                                                      Data Ascii: ttom:10px;padding-right:12px;padding-top:10px;}.si39{border-radius:14px;border:1px solid #ECEDEF;height:28px;width:28px;}.si40{margin-bottom:0px;margin-left:0px;margin-right:0px;margin-top:0px;}.si41{height:100%;}.si47{height:100%;}.si51{height:100%;width
                                                                                                                                                                                                                                                      2024-12-19 14:31:32 UTC1390INData Raw: 3b 7d 2e 63 74 64 52 61 74 69 6e 67 53 70 61 63 65 72 7b 77 69 64 74 68 3a 33 70 78 3b 7d 2e 73 69 31 36 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 70 78 3b 7d 2e 73 69 74 65 6c 69 6e 6b 73 4c 65 66 74 43 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 70 78 3b 7d 2e 73 69 74 65 6c 69 6e 6b 73 52 69 67 68 74 43 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 7d 2e 65 78 70 2d 73 69 74 65 6c 69 6e 6b 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 34 70 78 3b 7d 2e 63 74 61 43 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66
                                                                                                                                                                                                                                                      Data Ascii: ;}.ctdRatingSpacer{width:3px;}.si16{padding-left:3px;padding-right:3px;}.sitelinksLeftColumn{padding-right:20px;}.sitelinksRightColumn{padding-left:20px;}.exp-sitelinks-container{padding-top:4px;}.ctaContainer{width:100%; -ms-flex-negative:1;-webkit-box-f
                                                                                                                                                                                                                                                      2024-12-19 14:31:32 UTC1390INData Raw: 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 32 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e
                                                                                                                                                                                                                                                      Data Ascii: ; flex-direction:column;"><div class="i_ div si32" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;-ms-flex-pack:start; -webkit-box-pack:start; -webkit-justify-content:flex-start; justify-conten
                                                                                                                                                                                                                                                      2024-12-19 14:31:32 UTC1390INData Raw: 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 33 37 20 76 5f 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77
                                                                                                                                                                                                                                                      Data Ascii: ntent:center; justify-content:center;-ms-flex-align:stretch; -webkit-box-align:stretch; -webkit-align-items:stretch; align-items:stretch;"><div class="i_ div si37 v_" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row
                                                                                                                                                                                                                                                      2024-12-19 14:31:32 UTC1390INData Raw: 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 69 76 20 71 5f 20 73 69 34 30 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 74 70 63 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 73 69 6d 67 61 64 2f 38 30 35 35 38 33 39 34 31 33 32 37 32 33 33 32 39 36 32 3f 73 71 70 3d 2d 6f 61 79 6d 77 45 4b 43 43 67 51 4b 43 41 42 55 41 46 59 41 51 26 61 6d 70 3b 72 73 3d 41 4f 67 61 34 71 6e 78 75 65 67 66 30 33 68 34 4f 63 51 51 37 77 2d 72 41 6c 32 79 32 32 75 6c 4c 41 22 20 61 6c 74 3d 22 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 63 6c 61 73 73 3d 22 69 6d 67 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 61 3e 3c 64 69 76 20 63 6c 61
                                                                                                                                                                                                                                                      Data Ascii: tion:row; flex-direction:row;"><div class="div q_ si40"><img src="https://tpc.googlesyndication.com/simgad/8055839413272332962?sqp=-oaymwEKCCgQKCABUAFYAQ&amp;rs=AOga4qnxuegf03h4OcQQ7w-rAl2y22ulLA" alt="" loading="lazy" class="img"></div></div></a><div cla


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      19192.168.2.749878216.58.208.2384435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:31:34 UTC753OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                                      2024-12-19 14:31:35 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:31:34 GMT
                                                                                                                                                                                                                                                      Expires: Thu, 19 Dec 2024 14:31:34 GMT
                                                                                                                                                                                                                                                      Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                      Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      20192.168.2.749865216.58.208.2384435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:31:34 UTC865OUTGET /afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=9o1imwa05for&aqid=RC5kZ-_-AqDymLAPz4zSiQ0&psid=3113057640&pbt=bs&adbx=381.5&adby=143&adbh=904&adbw=500&adbah=310%2C284%2C310&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=704712957&csala=29%7C0%7C3228%7C17%7C39&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:31:35 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Ul19W2cIwsSLN9oJhKgpLA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:31:34 GMT
                                                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      21192.168.2.749881142.250.181.1324435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:31:34 UTC686OUTGET /images/afs/snowman.png HTTP/1.1
                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:31:35 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                      Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                      Content-Length: 166
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:31:35 GMT
                                                                                                                                                                                                                                                      Expires: Thu, 19 Dec 2024 14:31:35 GMT
                                                                                                                                                                                                                                                      Cache-Control: private, max-age=31536000
                                                                                                                                                                                                                                                      Last-Modified: Wed, 15 Nov 2023 17:00:00 GMT
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:31:35 UTC166INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 04 03 00 00 00 a5 2c e4 b4 00 00 00 12 50 4c 54 45 00 00 00 97 9f 9f 9a a0 a5 9a a0 a6 9a a0 a6 97 9f a7 fa 03 72 95 00 00 00 06 74 52 4e 53 00 20 bf ef ff 20 e0 82 3c 7e 00 00 00 3d 49 44 41 54 78 01 63 18 7e 80 51 d9 49 00 ab 84 b0 8b 8b 21 56 09 15 17 17 27 ac 12 2e 2e 2e ce 58 25 4c 80 32 a4 19 15 ec e2 62 8a 55 82 55 c5 28 80 26 e1 30 1a 56 a3 61 35 ec 00 00 2d a2 14 b9 af 08 13 f6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR00,PLTErtRNS <~=IDATxc~QI!V'...X%L2bUU(&0Va5-IENDB`


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      22192.168.2.749880172.217.17.654435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:31:34 UTC713OUTGET /svg/right_chevron_icon.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                                                                                                      Host: afs.googleusercontent.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:31:35 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                      Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                      Content-Length: 163
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:31:35 GMT
                                                                                                                                                                                                                                                      Expires: Fri, 20 Dec 2024 13:31:35 GMT
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=82800
                                                                                                                                                                                                                                                      Last-Modified: Fri, 26 May 2023 17:37:10 GMT
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:31:35 UTC163INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 2e 35 39 30 30 33 20 31 38 2e 35 39 4c 39 2e 30 30 30 30 33 20 32 30 4c 31 37 20 31 32 4c 39 2e 30 30 30 30 33 20 34 4c 37 2e 35 39 30 30 33 20 35 2e 34 31 4c 31 34 2e 31 37 20 31 32 22 2f 3e 0a 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                                      Data Ascii: <svg fill='#ffffff' width="24" height="24" xmlns="http://www.w3.org/2000/svg"><path d="M7.59003 18.59L9.00003 20L17 12L9.00003 4L7.59003 5.41L14.17 12"/></svg>


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      23192.168.2.749879172.217.17.654435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:31:34 UTC707OUTGET /svg/larger-globe.svg?c=%2380868B HTTP/1.1
                                                                                                                                                                                                                                                      Host: afs.googleusercontent.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:31:35 UTC622INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                      Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                      Content-Length: 1322
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:31:35 GMT
                                                                                                                                                                                                                                                      Expires: Fri, 20 Dec 2024 13:31:35 GMT
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=82800
                                                                                                                                                                                                                                                      Last-Modified: Wed, 24 Jul 2024 21:06:15 GMT
                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Age: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:31:35 UTC768INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 66 69 6c 6c 3d 27 23 38 30 38 36 38 42 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 34 30 70 78 22 20 68 65 69 67 68 74 3d 22 34 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 0a 3c 67 20 69 64 3d 22 73 75 72 66 61 63 65 31 22 3e 0a 3c 70 61 74 68 20 73 74 79 6c 65 3d 22 20 73 74 72 6f 6b 65 3a 6e 6f 6e 65 3b 66 69 6c 6c 2d 72 75 6c 65 3a 65
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg fill='#80868B' xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="40px" height="40px" viewBox="0 0 40 40" version="1.1"><g id="surface1"><path style=" stroke:none;fill-rule:e
                                                                                                                                                                                                                                                      2024-12-19 14:31:35 UTC554INData Raw: 36 20 36 2e 36 36 37 39 36 39 20 32 30 20 5a 20 4d 20 32 36 2e 36 34 38 34 33 38 20 32 36 2e 36 36 37 39 36 39 20 43 20 32 38 2e 31 34 38 34 33 38 20 32 36 2e 36 36 37 39 36 39 20 32 39 2e 33 38 32 38 31 32 20 32 37 2e 36 34 38 34 33 38 20 32 39 2e 38 31 36 34 30 36 20 32 39 20 43 20 33 31 2e 39 38 34 33 37 35 20 32 36 2e 36 33 32 38 31 32 20 33 33 2e 33 33 32 30 33 31 20 32 33 2e 34 36 38 37 35 20 33 33 2e 33 33 32 30 33 31 20 32 30 20 43 20 33 33 2e 33 33 32 30 33 31 20 31 34 2e 34 31 37 39 36 39 20 32 39 2e 38 36 37 31 38 38 20 39 2e 36 31 37 31 38 38 20 32 34 2e 39 38 34 33 37 35 20 37 2e 36 34 38 34 33 38 20 4c 20 32 34 2e 39 38 34 33 37 35 20 38 2e 33 33 32 30 33 31 20 43 20 32 34 2e 39 38 34 33 37 35 20 31 30 2e 31 36 37 39 36 39 20 32 33 2e 34 38
                                                                                                                                                                                                                                                      Data Ascii: 6 6.667969 20 Z M 26.648438 26.667969 C 28.148438 26.667969 29.382812 27.648438 29.816406 29 C 31.984375 26.632812 33.332031 23.46875 33.332031 20 C 33.332031 14.417969 29.867188 9.617188 24.984375 7.648438 L 24.984375 8.332031 C 24.984375 10.167969 23.48


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      24192.168.2.749889216.58.208.2384435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:31:36 UTC865OUTGET /afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=8dbwq9p4f7hl&aqid=RC5kZ-_-AqDymLAPz4zSiQ0&psid=3113057640&pbt=bv&adbx=381.5&adby=143&adbh=904&adbw=500&adbah=310%2C284%2C310&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=704712957&csala=29%7C0%7C3228%7C17%7C39&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:31:37 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-8mi5OnDzUCS2LfTmuBf1yA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:31:36 GMT
                                                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      25192.168.2.749894172.217.19.1644435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:31:37 UTC445OUTGET /images/afs/snowman.png HTTP/1.1
                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:31:38 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                      Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                      Content-Length: 166
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:31:38 GMT
                                                                                                                                                                                                                                                      Expires: Thu, 19 Dec 2024 14:31:38 GMT
                                                                                                                                                                                                                                                      Cache-Control: private, max-age=31536000
                                                                                                                                                                                                                                                      Last-Modified: Wed, 15 Nov 2023 17:00:00 GMT
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:31:38 UTC166INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 04 03 00 00 00 a5 2c e4 b4 00 00 00 12 50 4c 54 45 00 00 00 97 9f 9f 9a a0 a5 9a a0 a6 9a a0 a6 97 9f a7 fa 03 72 95 00 00 00 06 74 52 4e 53 00 20 bf ef ff 20 e0 82 3c 7e 00 00 00 3d 49 44 41 54 78 01 63 18 7e 80 51 d9 49 00 ab 84 b0 8b 8b 21 56 09 15 17 17 27 ac 12 2e 2e 2e ce 58 25 4c 80 32 a4 19 15 ec e2 62 8a 55 82 55 c5 28 80 26 e1 30 1a 56 a3 61 35 ec 00 00 2d a2 14 b9 af 08 13 f6 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR00,PLTErtRNS <~=IDATxc~QI!V'...X%L2bUU(&0Va5-IENDB`


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      26192.168.2.749892172.217.17.654435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:31:37 UTC472OUTGET /svg/right_chevron_icon.svg?c=%23ffffff HTTP/1.1
                                                                                                                                                                                                                                                      Host: afs.googleusercontent.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:31:38 UTC621INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                      Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                      Content-Length: 163
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:31:35 GMT
                                                                                                                                                                                                                                                      Expires: Fri, 20 Dec 2024 13:31:35 GMT
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=82800
                                                                                                                                                                                                                                                      Last-Modified: Fri, 26 May 2023 17:37:10 GMT
                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Age: 3
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:31:38 UTC163INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 2e 35 39 30 30 33 20 31 38 2e 35 39 4c 39 2e 30 30 30 30 33 20 32 30 4c 31 37 20 31 32 4c 39 2e 30 30 30 30 33 20 34 4c 37 2e 35 39 30 30 33 20 35 2e 34 31 4c 31 34 2e 31 37 20 31 32 22 2f 3e 0a 3c 2f 73 76 67 3e 0a
                                                                                                                                                                                                                                                      Data Ascii: <svg fill='#ffffff' width="24" height="24" xmlns="http://www.w3.org/2000/svg"><path d="M7.59003 18.59L9.00003 20L17 12L9.00003 4L7.59003 5.41L14.17 12"/></svg>


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      27192.168.2.749893172.217.17.654435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:31:37 UTC466OUTGET /svg/larger-globe.svg?c=%2380868B HTTP/1.1
                                                                                                                                                                                                                                                      Host: afs.googleusercontent.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:31:38 UTC622INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                      Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                      Content-Length: 1322
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:31:35 GMT
                                                                                                                                                                                                                                                      Expires: Fri, 20 Dec 2024 13:31:35 GMT
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=82800
                                                                                                                                                                                                                                                      Age: 3
                                                                                                                                                                                                                                                      Last-Modified: Wed, 24 Jul 2024 21:06:15 GMT
                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:31:38 UTC768INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 66 69 6c 6c 3d 27 23 38 30 38 36 38 42 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 34 30 70 78 22 20 68 65 69 67 68 74 3d 22 34 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 3e 0a 3c 67 20 69 64 3d 22 73 75 72 66 61 63 65 31 22 3e 0a 3c 70 61 74 68 20 73 74 79 6c 65 3d 22 20 73 74 72 6f 6b 65 3a 6e 6f 6e 65 3b 66 69 6c 6c 2d 72 75 6c 65 3a 65
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg fill='#80868B' xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="40px" height="40px" viewBox="0 0 40 40" version="1.1"><g id="surface1"><path style=" stroke:none;fill-rule:e
                                                                                                                                                                                                                                                      2024-12-19 14:31:38 UTC554INData Raw: 36 20 36 2e 36 36 37 39 36 39 20 32 30 20 5a 20 4d 20 32 36 2e 36 34 38 34 33 38 20 32 36 2e 36 36 37 39 36 39 20 43 20 32 38 2e 31 34 38 34 33 38 20 32 36 2e 36 36 37 39 36 39 20 32 39 2e 33 38 32 38 31 32 20 32 37 2e 36 34 38 34 33 38 20 32 39 2e 38 31 36 34 30 36 20 32 39 20 43 20 33 31 2e 39 38 34 33 37 35 20 32 36 2e 36 33 32 38 31 32 20 33 33 2e 33 33 32 30 33 31 20 32 33 2e 34 36 38 37 35 20 33 33 2e 33 33 32 30 33 31 20 32 30 20 43 20 33 33 2e 33 33 32 30 33 31 20 31 34 2e 34 31 37 39 36 39 20 32 39 2e 38 36 37 31 38 38 20 39 2e 36 31 37 31 38 38 20 32 34 2e 39 38 34 33 37 35 20 37 2e 36 34 38 34 33 38 20 4c 20 32 34 2e 39 38 34 33 37 35 20 38 2e 33 33 32 30 33 31 20 43 20 32 34 2e 39 38 34 33 37 35 20 31 30 2e 31 36 37 39 36 39 20 32 33 2e 34 38
                                                                                                                                                                                                                                                      Data Ascii: 6 6.667969 20 Z M 26.648438 26.667969 C 28.148438 26.667969 29.382812 27.648438 29.816406 29 C 31.984375 26.632812 33.332031 23.46875 33.332031 20 C 33.332031 14.417969 29.867188 9.617188 24.984375 7.648438 L 24.984375 8.332031 C 24.984375 10.167969 23.48


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      28192.168.2.749924199.59.243.2054435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:31:47 UTC1998OUTPOST /_tr?click=true&session=bca83c2a-7a61-41b6-af38-68e2c95dd4cf&signature=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 [TRUNCATED]
                                                                                                                                                                                                                                                      Host: click-use1.bodis.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Origin: https://syndicatedsearch.goog
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:31:48 UTC306INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:31:48 GMT
                                                                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                      Content-Length: 2
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      X-Request-Id: 09b78c29-9d8c-42cf-8284-26a361726c6e
                                                                                                                                                                                                                                                      Set-Cookie: parking_session=09b78c29-9d8c-42cf-8284-26a361726c6e; expires=Thu, 19 Dec 2024 14:46:48 GMT; path=/
                                                                                                                                                                                                                                                      2024-12-19 14:31:48 UTC2INData Raw: 6f 6b
                                                                                                                                                                                                                                                      Data Ascii: ok


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      29192.168.2.749930159.127.64.1594435732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:31:51 UTC1036OUTGET /en/dealer/suburban-hyundai-of-troy--MI060?mx_ch=T3as&jtid=MI060&mx_ch=T3as&jtid=gcp:se_55712:t_kwd-128457298:ag_144441819766:cp_19643299624:n_s:d_c:cr_646829533404:fi_&utm_source=epsilon&utm_medium=cpc&utm_campaign=HMX_Suburban+Hyundai+of+Troy_MI060&gad_source=5&gclid=EAIaIQobChMI77DXl4a0igMVIDkGAB1PhjTREAAYASAAEgJWGfD_BwE HTTP/1.1
                                                                                                                                                                                                                                                      Host: service.hyundaiusa.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:31:51 UTC755INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Cache-Control: no-cache,no-store
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                      Server: Kestrel
                                                                                                                                                                                                                                                      Set-Cookie: ssw.browser.lang=en; expires=Sun, 22 Dec 2024 02:31:51 GMT; path=/
                                                                                                                                                                                                                                                      Set-Cookie: .AspNetCore.Session=CfDJ8LcLjotX1jlAsXfa7YiCHiLTq57viWVpUX7aJzDfdctNzuCO259uuaO2mMmnFw7Gm%2F1a13ZBi2SKytZ4taD1pxB5vqTMW%2B9771dzeWAD57WHplBSS1UM4XT%2FmAYnKRxyEm3%2Fjp3Y1Ez3tAyajcT0qki8e7svoJ00F%2Bkh0AiQkl3o; path=/; samesite=lax; httponly
                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:31:51 GMT
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Set-Cookie: BIGipServerauto_pool_Hyundaiusa.epsilondigitalone.com=!DN85gAeXPcn4LCzXiRc4IuhvpFfWliz/8QfR0eStVuYn4AHhtNcSPG0jIeSdGVxjOtYSo3eU9gwaOg==; path=/; Httponly; Secure
                                                                                                                                                                                                                                                      2024-12-19 14:31:51 UTC3497INData Raw: 64 61 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 63 61 72 6f 75 73 65 6c 2e 63 73 73 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 0d 0a 3c 21 2d 2d 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 64 61 74 61 4c 61 79 65 72 20 3d 20 5b 5d 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 20 28 77 2c 20 64 2c 20 73 2c 20 6c 2c 20 69 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 77 5b 6c 5d 20 3d 20 77 5b 6c 5d 20 7c 7c 20 5b 5d 3b 20 77 5b 6c 5d 2e 70 75 73
                                                                                                                                                                                                                                                      Data Ascii: da2<!DOCTYPE html><html lang="en"><head><link rel="stylesheet" href="/css/carousel.css" /> ... Google Tag Manager --><script> dataLayer = [];</script><script> (function (w, d, s, l, i) { w[l] = w[l] || []; w[l].pus
                                                                                                                                                                                                                                                      2024-12-19 14:31:51 UTC2760INData Raw: 32 30 30 30 0d 0a 2d 32 2f 34 20 74 6f 70 2d 32 2f 34 22 20 68 72 65 66 3d 22 2f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 69 64 3d 22 6c 6f 67 6f 2d 6d 6f 62 69 6c 65 22 20 63 6c 61 73 73 3d 22 6d 6f 62 69 6c 65 3a 6d 78 2d 61 75 74 6f 22 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 68 79 75 6e 64 61 69 2f 63 61 72 2d 63 61 72 65 2d 6c 6f 67 6f 2e 73 76 67 22 20 61 6c 74 3d 22 48 79 75 6e 64 61 69 20 41 73 73 75 72 61 6e 63 65 20 4c 6f 67 6f 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 2d 2d 3e 0d 0a 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: 2000-2/4 top-2/4" href="/"> <img id="logo-mobile" class="mobile:mx-auto" src="/images/hyundai/car-care-logo.svg" alt="Hyundai Assurance Logo" /> </a> </div>....navbar-brand-->
                                                                                                                                                                                                                                                      2024-12-19 14:31:51 UTC1380INData Raw: 61 76 2d 62 61 72 2d 70 61 72 74 69 61 6c 22 20 63 6c 61 73 73 3d 22 6e 61 76 62 61 72 2d 69 74 65 6d 20 72 65 63 61 6c 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 79 75 6e 64 61 69 75 73 61 2e 63 6f 6d 2f 72 65 63 61 6c 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 52 45 43 41 4c 4c 20 4c 4f 4f 4b 55 50 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: av-bar-partial" class="navbar-item recall" href="https://www.hyundaiusa.com/recall" target="_blank"> RECALL LOOKUP </a> </div>
                                                                                                                                                                                                                                                      2024-12-19 14:31:51 UTC5440INData Raw: 61 73 70 2d 72 6f 75 74 65 2d 6c 61 6e 67 3d 22 65 6e 22 20 61 73 70 2d 63 6f 6e 74 72 6f 6c 6c 65 72 3d 22 53 74 61 74 69 63 22 20 61 73 70 2d 61 63 74 69 6f 6e 3d 22 54 69 72 65 73 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 76 69 64 65 6f 20 61 75 74 6f 70 6c 61 79 20 6c 6f 6f 70 20 6d 75 74 65 64 20 70 6c 61 79 73 69 6e 6c 69 6e 65 20 63 6c 61 73 73 3d 22 6d 6f 62 69 6c 65 3a 68 69 64 64 65 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 6f 75 72 63 65 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 68 79 75 6e 64 61 69 2f 68 6f 6d 65 2f 44 65 63 5f 46 61 6c 6c 2f 46 54 50 32 32 5f 57 69 6e 74 65 72 45 78 74 65 6e 73 69 6f 6e 5f 44 65 73 6b 74 6f 70 2e 6d 70 34 22 20 74 79 70 65 3d
                                                                                                                                                                                                                                                      Data Ascii: asp-route-lang="en" asp-controller="Static" asp-action="Tires" target="_blank"> <video autoplay loop muted playsinline class="mobile:hidden"> <source src="/images/hyundai/home/Dec_Fall/FTP22_WinterExtension_Desktop.mp4" type=
                                                                                                                                                                                                                                                      2024-12-19 14:31:51 UTC9660INData Raw: 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 22 73 6d 3a 74 65 78 74 2d 72 69 67 68 74 20 70 2d 30 20 6d 6f 62 69 6c 65 3a 61 6c 69 67 6e 2d 74 6f 70 20 6d 6f 62 69 6c 65 3a 74 65 78 74 2d 72 69 67 68 74 22 3e 37 3a 30 30 41 4d 2d 36 3a 30 30 50 4d 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 20 63 6c 61 73 73 3d 22 6d 6f 62 69 6c 65 3a 62 72 65 61 6b 2d 77 6f 72 64 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 22 70 2d 30 20 6d 6f 62 69 6c 65 3a 6c 65 61 64 69 6e 67 2d 34 20 6d 6f 62 69 6c
                                                                                                                                                                                                                                                      Data Ascii: <td class="sm:text-right p-0 mobile:align-top mobile:text-right">7:00AM-6:00PM</td> </tr> <tr class="mobile:break-words"> <td class="p-0 mobile:leading-4 mobil


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      30192.168.2.750003103.224.182.2534435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:32:18 UTC832OUTGET /uplcv?utm_term=discovery+objections+cheat+sheet+texas HTTP/1.1
                                                                                                                                                                                                                                                      Host: crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __tad=1734618656.3234473; __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg
                                                                                                                                                                                                                                                      2024-12-19 14:32:18 UTC285INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                      date: Thu, 19 Dec 2024 14:32:18 GMT
                                                                                                                                                                                                                                                      server: Apache
                                                                                                                                                                                                                                                      location: http://ww25.crewmak.ru/uplcv?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15
                                                                                                                                                                                                                                                      content-length: 2
                                                                                                                                                                                                                                                      content-type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:32:18 UTC2INData Raw: 0a 0a
                                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      31192.168.2.750010199.59.243.2274435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:32:20 UTC855OUTGET /uplcv?utm_term=discovery+objections+cheat+sheet+texas&subid1=20241220-0132-1897-a7c7-a2a331878d15 HTTP/1.1
                                                                                                                                                                                                                                                      Host: ww25.crewmak.ru
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: __gsas=ID=5db55401f90db0cf:T=1734618665:RT=1734618665:S=ALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg
                                                                                                                                                                                                                                                      2024-12-19 14:32:20 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:32:20 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                      Content-Length: 1314
                                                                                                                                                                                                                                                      X-Request-Id: a3dfc6a8-40d4-478a-b564-da62910598ba
                                                                                                                                                                                                                                                      Cache-Control: no-store, max-age=0
                                                                                                                                                                                                                                                      Accept-Ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      Critical-Ch: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      Vary: sec-ch-prefers-color-scheme
                                                                                                                                                                                                                                                      X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_VETa44VGpEONxCd/h2dw1Uk2WOoQxcdVRxT8+8kntOOUOqTJAloFukXKfgE016CSTzpfL/C1ITzcE4eE09BtPg==
                                                                                                                                                                                                                                                      Set-Cookie: parking_session=a3dfc6a8-40d4-478a-b564-da62910598ba; expires=Thu, 19 Dec 2024 14:47:20 GMT; path=/
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:32:20 UTC497INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 56 45 54 61 34 34 56 47 70 45 4f 4e 78 43 64 2f 68 32 64 77 31 55 6b 32 57 4f 6f 51 78 63 64 56 52 78 54 38 2b 38 6b 6e 74 4f 4f 55 4f 71 54 4a 41 6c 6f 46 75 6b 58 4b 66 67 45 30 31 36 43 53 54 7a 70 66 4c 2f 43 31 49 54 7a 63 45 34 65 45 30 39 42 74 50 67 3d
                                                                                                                                                                                                                                                      Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_VETa44VGpEONxCd/h2dw1Uk2WOoQxcdVRxT8+8kntOOUOqTJAloFukXKfgE016CSTzpfL/C1ITzcE4eE09BtPg=
                                                                                                                                                                                                                                                      2024-12-19 14:32:20 UTC817INData Raw: 65 41 41 41 41 44 45 6c 45 51 56 51 49 31 32 50 34 2f 2f 38 2f 41 41 58 2b 41 76 37 63 7a 46 6e 6e 41 41 41 41 41 45 6c 46 54 6b 53 75 51 6d 43 43 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 74 61 72 67 65 74 22 20 73 74 79 6c 65 3d 22 6f 70 61 63 69 74 79 3a 20 30 22 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 70 61 72 6b 20 3d 20 22 65 79 4a 31 64 57 6c 6b 49 6a 6f 69 59 54 4e 6b 5a 6d 4d 32 59 54 67 74 4e 44 42 6b 4e 43 30 30 4e 7a 68 68 4c 57 49 31 4e 6a 51 74 5a 47 45 32 4d 6a 6b 78
                                                                                                                                                                                                                                                      Data Ascii: eAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"> <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiYTNkZmM2YTgtNDBkNC00NzhhLWI1NjQtZGE2Mjkx


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      32192.168.2.750029142.250.181.1324435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:32:26 UTC655OUTGET /adsense/domains/caf.js?abp=1&bodis=true HTTP/1.1
                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BGPXJzQE=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      If-None-Match: "14945032603554686107"
                                                                                                                                                                                                                                                      2024-12-19 14:32:27 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                      Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                      Content-Length: 146818
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:32:26 GMT
                                                                                                                                                                                                                                                      Expires: Thu, 19 Dec 2024 14:32:26 GMT
                                                                                                                                                                                                                                                      Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                      ETag: "12745204829607064288"
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:32:27 UTC672INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 34 30 38 38 36 30 32 33 35 37 34 32 31 39 33 35 37 37 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 33 2c 31 37 33 30 31 34 33 31 2c 31 37 33 30
                                                                                                                                                                                                                                                      Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17300003,17301431,1730
                                                                                                                                                                                                                                                      2024-12-19 14:32:27 UTC1390INData Raw: 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 22 3a 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 5f 61
                                                                                                                                                                                                                                                      Data Ascii: sdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_a
                                                                                                                                                                                                                                                      2024-12-19 14:32:27 UTC1390INData Raw: 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34
                                                                                                                                                                                                                                                      Data Ascii: scomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64
                                                                                                                                                                                                                                                      2024-12-19 14:32:27 UTC1390INData Raw: 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 71 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 72 61 28 29 7b
                                                                                                                                                                                                                                                      Data Ascii: ArrayLike");}function oa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a){return qa(a,a)}function qa(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a}function ra(){
                                                                                                                                                                                                                                                      2024-12-19 14:32:27 UTC1390INData Raw: 62 2e 70 72 6f 74 6f 74 79 70 65 2e 41 66 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 67 3d 68 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 56 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 67 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 47 66 28 67 2c 68 29 3a 74 68 69 73 2e 47 64 28 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 56 63 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 32 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 47 64 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 31 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 58 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 69 66 28 74 68 69 73 2e 41 21 3d 30 29 74 68 72 6f 77
                                                                                                                                                                                                                                                      Data Ascii: b.prototype.Af=function(h){var g=void 0;try{g=h.then}catch(k){this.Vc(k);return}typeof g=="function"?this.Gf(g,h):this.Gd(h)};b.prototype.Vc=function(h){this.Xd(2,h)};b.prototype.Gd=function(h){this.Xd(1,h)};b.prototype.Xd=function(h,g){if(this.A!=0)throw
                                                                                                                                                                                                                                                      2024-12-19 14:32:27 UTC1390INData Raw: 6e 20 6e 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 0a 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 41 29 7b 63 61 73 65 20 31 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 41 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 75 61 3d 3d 6e 75 6c 6c 3f 66 2e 71 64 28 6b 29 3a 74 68 69 73 2e 75 61 2e 70 75 73 68 28 6b
                                                                                                                                                                                                                                                      Data Ascii: n n};b.prototype.catch=function(h){return this.then(void 0,h)};b.prototype.jb=function(h,g){function k(){switch(l.A){case 1:h(l.Xa);break;case 2:g(l.Xa);break;default:throw Error("Unexpected state: "+l.A);}}var l=this;this.ua==null?f.qd(k):this.ua.push(k
                                                                                                                                                                                                                                                      2024-12-19 14:32:27 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 6b 29 21 3d 32 7c 7c 6d 2e 67
                                                                                                                                                                                                                                                      Data Ascii: unction f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(m.get(k)!=2||m.g
                                                                                                                                                                                                                                                      2024-12-19 14:32:27 UTC1390INData Raw: 67 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 67 29 7b 67 3d 75 28 67 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 67 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 75
                                                                                                                                                                                                                                                      Data Ascii: g){this[0]={};this[1]=b();this.size=0;if(g){g=u(g);for(var k;!(k=g.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var g=Object.seal({x:4}),k=new a(u
                                                                                                                                                                                                                                                      2024-12-19 14:32:27 UTC1390INData Raw: 67 29 7b 72 65 74 75 72 6e 20 67 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 68 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61
                                                                                                                                                                                                                                                      Data Ascii: g){return g.value})};e.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var h=0;return e});function va(a,b){a instanceof String&&(a+="");va
                                                                                                                                                                                                                                                      2024-12-19 14:32:27 UTC1390INData Raw: 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 68 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 68 2c 66 2c 64 29 29 7b 62 3d 68 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64
                                                                                                                                                                                                                                                      Data Ascii: ",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var h=d[f];if(b.call(c,h,f,d)){b=h;break a}}b=void 0}return b}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      33192.168.2.750042216.58.208.2384435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:32:29 UTC1745OUTGET /afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol114%2Cpid-bodis-gcontrol458%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol160&client=dp-bodis30_3ph&r=m&sct=ID%3D5db55401f90db0cf%3AT%3D1734618665%3ART%3D1734618665%3AS%3DALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg&sc_status=6&hl=en&ivt=1&rpbu=http%3A%2F%2Fww25.crewmak.ru%2F%3Fcaf%3D1%26bpt%3D345%26utm_term%3Ddiscovery%2Bobjections%2Bcheat%2Bsheet%2Btexas%26subid1%3D20241220-0132-1897-a7c7-a2a331878d15&max_radlink_len=50&type=3&uiopt=false&swp=as-drid-2168508906786538&oe=UTF-8&ie=UTF-8&fexp=21404%2C17300003%2C17301431%2C17301433%2C17301436%2C17301266%2C72717108&format=r3&nocache=5851734625197218&num=0&output=afd_ads&domain_name=ww25.crewmak.ru&v=3&bsl=8&pac=0&u_his=1&u_tz=-300&dt=1734625197219&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=816&frm=0&uio=-&cont=rs&drt=0&jsid=caf&nfp=1&jsv=704712957&rurl=http%3A%2F%2Fww25.crewmak.ru%2Fuplcv%3Futm_term%3Ddiscovery%2Bobjections%2Bcheat%2Bsheet%2Btexas%26subid1%3D20241220-013 [TRUNCATED]
                                                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:32:30 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Content-Disposition: inline
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:32:30 GMT
                                                                                                                                                                                                                                                      Expires: Thu, 19 Dec 2024 14:32:30 GMT
                                                                                                                                                                                                                                                      Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-ZXSyoCyct7udyP3R_s70lA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      2024-12-19 14:32:30 UTC583INData Raw: 33 36 37 65 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                                                                                                      Data Ascii: 367e<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                                                                                                      2024-12-19 14:32:30 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                                                                                                      Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                                                                                                      2024-12-19 14:32:30 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                                                                                                      Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                                                                                                      2024-12-19 14:32:30 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                                                                                                      Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                                                                                                      2024-12-19 14:32:30 UTC1390INData Raw: 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 31 30 32 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 36 70 78 3b 68 65 69 67 68 74 3a 30 70 78 3b 77 69 64 74 68 3a 30 70 78 3b 7d 2e 73 69 31 33 33 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 62 32 62 32 62 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 3b 63 6f 6c 6f 72 3a 23 39 32 39 31 39 32 3b 7d 2e 73 69 31 33 35 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 62 32 62 32 62 3b 68 65
                                                                                                                                                                                                                                                      Data Ascii: ebkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si102{border-radius:16px;height:0px;width:0px;}.si133{background-color:#2b2b2b;border-radius:2px;font-size:14px;margin-bottom:5px;margin-left:10px;color:#929192;}.si135{background-color:#2b2b2b;he
                                                                                                                                                                                                                                                      2024-12-19 14:32:30 UTC1390INData Raw: 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 5f 20 73 69 31 33 33 20 73 70 61 6e 22 3e 52 65 6c 61 74 65 64 20 73 65 61 72 63 68 65 73 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 65 31 22 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 63 6c 69 63 6b 74 72 61 63 6b 65 64 41 64 5f 6a 73 20 73 69 31 30 31 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                                                                                                      Data Ascii: le="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><span class="p_ si133 span">Related searches</span></div><div id="e1" class="i_ div clicktrackedAd_js si101" style="-ms-flex-direction:row; -webkit
                                                                                                                                                                                                                                                      2024-12-19 14:32:30 UTC1390INData Raw: 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 64 69 76 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 63 6c 61 73 73 3d 22 64 69 76 20 71 5f 20 73 69 31 30 32 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 66 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63
                                                                                                                                                                                                                                                      Data Ascii: r; align-items:center;"><div class="i_ div" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><div aria-hidden="true" tabindex="-1" class="div q_ si102"><img src="https://afs.googleusercontent.c
                                                                                                                                                                                                                                                      2024-12-19 14:32:30 UTC1390INData Raw: 64 54 6f 6b 65 6e 3d 43 68 4d 49 67 34 36 70 73 34 61 30 69 67 4d 56 47 30 54 78 41 78 30 57 56 44 75 46 45 6d 73 42 6c 4c 71 70 6a 38 53 68 6a 4b 75 2d 36 6a 54 51 72 34 4c 31 53 44 39 50 58 67 77 48 7a 61 48 6f 41 32 42 7a 4f 57 34 42 4b 55 72 61 6f 6f 2d 59 53 41 4b 5a 49 71 4c 4f 76 64 47 69 66 35 59 39 74 4d 65 55 6c 73 6a 76 6f 6f 6d 77 79 32 36 79 36 79 70 68 4a 38 54 31 56 48 5f 6e 75 42 5f 33 55 6f 68 39 68 42 46 4c 53 4c 6e 68 48 75 6d 6a 5a 61 35 7a 65 53 56 68 6a 75 65 39 39 4d 6d 72 35 46 35 5a 69 5a 58 54 4a 77 47 30 48 79 41 42 26 61 6d 70 3b 70 63 73 61 3d 66 61 6c 73 65 22 20 64 61 74 61 2d 6e 62 3d 22 30 22 20 74 61 72 67 65 74 3d 22 5f 74 6f 70 22 20 63 6c 61 73 73 3d 22 69 5f 20 61 20 73 69 31 34 34 22 20 73 74 79 6c 65 3d 22 2d 6d 73
                                                                                                                                                                                                                                                      Data Ascii: dToken=ChMIg46ps4a0igMVG0TxAx0WVDuFEmsBlLqpj8ShjKu-6jTQr4L1SD9PXgwHzaHoA2BzOW4BKUraoo-YSAKZIqLOvdGif5Y9tMeUlsjvoomwy26y6yphJ8T1VH_nuB_3Uoh9hBFLSLnhHumjZa5zeSVhjue99Mmr5F5ZiZXTJwG0HyAB&amp;pcsa=false" data-nb="0" target="_top" class="i_ a si144" style="-ms
                                                                                                                                                                                                                                                      2024-12-19 14:32:30 UTC1390INData Raw: 6b 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 22 3e 3c 73 70 61 6e 20 64 61 74 61 2d 6c 69 6e 65 73 3d 22 31 22 20 64 61 74 61 2d 74 72 75 6e 63 61 74 65 3d 22 30 22 20 63 6c 61 73 73 3d 22 6d 5f 20 6e 5f 20 73 69 33 34 20 73 70 61 6e 22 3e 44 69 73 63
                                                                                                                                                                                                                                                      Data Ascii: k:center; -webkit-box-pack:center; -webkit-justify-content:center; justify-content:center;-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center;"><span data-lines="1" data-truncate="0" class="m_ n_ si34 span">Disc
                                                                                                                                                                                                                                                      2024-12-19 14:32:30 UTC1390INData Raw: 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 36 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 20 6a 75 73 74 69 66
                                                                                                                                                                                                                                                      Data Ascii: -items:center; align-items:center;"><div class="i_ div si69" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;-ms-flex-pack:center; -webkit-box-pack:center; -webkit-justify-content:center; justif


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      34192.168.2.750043142.250.181.1324435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:32:29 UTC481OUTGET /adsense/domains/caf.js?abp=1&bodis=true HTTP/1.1
                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BGPXJzQE=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      If-None-Match: "12745204829607064288"
                                                                                                                                                                                                                                                      2024-12-19 14:32:30 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                      Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                      Content-Length: 146818
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:32:30 GMT
                                                                                                                                                                                                                                                      Expires: Thu, 19 Dec 2024 14:32:30 GMT
                                                                                                                                                                                                                                                      Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                      ETag: "5624205942609972755"
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:32:30 UTC673INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 34 30 38 38 36 30 32 33 35 37 34 32 31 39 33 35 37 37 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 33 2c 31 37 33 30 31 34 33 37 2c 31 37 33 30
                                                                                                                                                                                                                                                      Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17300003,17301437,1730
                                                                                                                                                                                                                                                      2024-12-19 14:32:30 UTC1390INData Raw: 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 22 3a 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 5f 61 61
                                                                                                                                                                                                                                                      Data Ascii: dl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa
                                                                                                                                                                                                                                                      2024-12-19 14:32:30 UTC1390INData Raw: 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34 41
                                                                                                                                                                                                                                                      Data Ascii: comp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64A
                                                                                                                                                                                                                                                      2024-12-19 14:32:30 UTC1390INData Raw: 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 71 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 72 61 28 29 7b 66
                                                                                                                                                                                                                                                      Data Ascii: rrayLike");}function oa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a){return qa(a,a)}function qa(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a}function ra(){f
                                                                                                                                                                                                                                                      2024-12-19 14:32:30 UTC1390INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 41 66 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 67 3d 68 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 56 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 67 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 47 66 28 67 2c 68 29 3a 74 68 69 73 2e 47 64 28 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 56 63 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 32 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 47 64 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 31 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 58 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 69 66 28 74 68 69 73 2e 41 21 3d 30 29 74 68 72 6f 77 20
                                                                                                                                                                                                                                                      Data Ascii: .prototype.Af=function(h){var g=void 0;try{g=h.then}catch(k){this.Vc(k);return}typeof g=="function"?this.Gf(g,h):this.Gd(h)};b.prototype.Vc=function(h){this.Xd(2,h)};b.prototype.Gd=function(h){this.Xd(1,h)};b.prototype.Xd=function(h,g){if(this.A!=0)throw
                                                                                                                                                                                                                                                      2024-12-19 14:32:30 UTC1390INData Raw: 20 6e 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 0a 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 41 29 7b 63 61 73 65 20 31 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 41 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 75 61 3d 3d 6e 75 6c 6c 3f 66 2e 71 64 28 6b 29 3a 74 68 69 73 2e 75 61 2e 70 75 73 68 28 6b 29
                                                                                                                                                                                                                                                      Data Ascii: n};b.prototype.catch=function(h){return this.then(void 0,h)};b.prototype.jb=function(h,g){function k(){switch(l.A){case 1:h(l.Xa);break;case 2:g(l.Xa);break;default:throw Error("Unexpected state: "+l.A);}}var l=this;this.ua==null?f.qd(k):this.ua.push(k)
                                                                                                                                                                                                                                                      2024-12-19 14:32:30 UTC1390INData Raw: 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 6b 29 21 3d 32 7c 7c 6d 2e 67 65
                                                                                                                                                                                                                                                      Data Ascii: nction f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(m.get(k)!=2||m.ge
                                                                                                                                                                                                                                                      2024-12-19 14:32:30 UTC1390INData Raw: 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 67 29 7b 67 3d 75 28 67 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 67 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 75 28
                                                                                                                                                                                                                                                      Data Ascii: ){this[0]={};this[1]=b();this.size=0;if(g){g=u(g);for(var k;!(k=g.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var g=Object.seal({x:4}),k=new a(u(
                                                                                                                                                                                                                                                      2024-12-19 14:32:30 UTC1390INData Raw: 29 7b 72 65 74 75 72 6e 20 67 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 68 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72
                                                                                                                                                                                                                                                      Data Ascii: ){return g.value})};e.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var h=0;return e});function va(a,b){a instanceof String&&(a+="");var
                                                                                                                                                                                                                                                      2024-12-19 14:32:30 UTC1390INData Raw: 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 68 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 68 2c 66 2c 64 29 29 7b 62 3d 68 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20
                                                                                                                                                                                                                                                      Data Ascii: ,function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var h=d[f];if(b.call(c,h,f,d)){b=h;break a}}b=void 0}return b}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      35192.168.2.750051216.58.208.2384435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:32:32 UTC555OUTGET /adsense/domains/caf.js?pac=0 HTTP/1.1
                                                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:32:33 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                      Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                      Content-Length: 146834
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:32:32 GMT
                                                                                                                                                                                                                                                      Expires: Thu, 19 Dec 2024 14:32:32 GMT
                                                                                                                                                                                                                                                      Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                      ETag: "17053655172032929682"
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:32:33 UTC672INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 68 61 73 68 3a 22 34 30 38 38 36 30 32 33 35 37 34 32 31 39 33 35 37 37 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 33 2c 31 37 33 30 31 34
                                                                                                                                                                                                                                                      Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17300003,173014
                                                                                                                                                                                                                                                      2024-12-19 14:32:33 UTC1390INData Raw: 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 22 3a
                                                                                                                                                                                                                                                      Data Ascii: e},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":
                                                                                                                                                                                                                                                      2024-12-19 14:32:33 UTC1390INData Raw: 68 69 73 2e 68 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61
                                                                                                                                                                                                                                                      Data Ascii: his.he};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Floa
                                                                                                                                                                                                                                                      2024-12-19 14:32:33 UTC1390INData Raw: 20 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 71 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                      Data Ascii: an iterable or ArrayLike");}function oa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a){return qa(a,a)}function qa(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return
                                                                                                                                                                                                                                                      2024-12-19 14:32:33 UTC1390INData Raw: 68 29 3a 74 68 69 73 2e 47 64 28 68 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 41 66 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 67 3d 68 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 56 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 67 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 47 66 28 67 2c 68 29 3a 74 68 69 73 2e 47 64 28 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 56 63 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 32 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 47 64 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 31 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 58 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 69 66
                                                                                                                                                                                                                                                      Data Ascii: h):this.Gd(h)}};b.prototype.Af=function(h){var g=void 0;try{g=h.then}catch(k){this.Vc(k);return}typeof g=="function"?this.Gf(g,h):this.Gd(h)};b.prototype.Vc=function(h){this.Xd(2,h)};b.prototype.Gd=function(h){this.Xd(1,h)};b.prototype.Xd=function(h,g){if
                                                                                                                                                                                                                                                      2024-12-19 14:32:33 UTC1390INData Raw: 6c 29 2c 6b 28 67 2c 6d 29 29 3b 72 65 74 75 72 6e 20 6e 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 0a 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 41 29 7b 63 61 73 65 20 31 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 41 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 75 61 3d 3d 6e 75 6c 6c 3f 66 2e 71 64 28 6b
                                                                                                                                                                                                                                                      Data Ascii: l),k(g,m));return n};b.prototype.catch=function(h){return this.then(void 0,h)};b.prototype.jb=function(h,g){function k(){switch(l.A){case 1:h(l.Xa);break;case 2:g(l.Xa);break;default:throw Error("Unexpected state: "+l.A);}}var l=this;this.ua==null?f.qd(k
                                                                                                                                                                                                                                                      2024-12-19 14:32:33 UTC1390INData Raw: 2c 68 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28
                                                                                                                                                                                                                                                      Data Ascii: ,h,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(
                                                                                                                                                                                                                                                      2024-12-19 14:32:33 UTC1390INData Raw: 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 67 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 67 29 7b 67 3d 75 28 67 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 67 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28
                                                                                                                                                                                                                                                      Data Ascii: d 0}}function e(g){this[0]={};this[1]=b();this.size=0;if(g){g=u(g);for(var k;!(k=g.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var g=Object.seal(
                                                                                                                                                                                                                                                      2024-12-19 14:32:33 UTC1390INData Raw: 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 67 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 68 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74
                                                                                                                                                                                                                                                      Data Ascii: c(this,function(g){return g.value})};e.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var h=0;return e});function va(a,b){a instanceof St
                                                                                                                                                                                                                                                      2024-12-19 14:32:33 UTC1390INData Raw: 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 68 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 68 2c 66 2c 64 29 29 7b 62 3d 68 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b
                                                                                                                                                                                                                                                      Data Ascii: y.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var h=d[f];if(b.call(c,h,f,d)){b=h;break a}}b=void 0}return b}});q("Object.entries",function(a){return a?a:function(b){


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      36192.168.2.750040216.58.208.2384435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:32:35 UTC864OUTGET /afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=6o4ma8wrxpqy&aqid=fi5kZ-SyA6LrovsPu6zBiQI&psid=3113057640&pbt=bs&adbx=290&adby=143&adbh=480&adbw=700&adbah=153%2C153%2C153&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=704712957&csala=3%7C0%7C2873%7C3205%7C42&lle=0&ifv=1&hpt=0 HTTP/1.1
                                                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:32:35 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-HErrqe67ZWBLVfjlHPCVEA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:32:35 GMT
                                                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      37192.168.2.750063216.58.208.2384435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:32:35 UTC373OUTGET /adsense/domains/caf.js?pac=0 HTTP/1.1
                                                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:32:36 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                      Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                      Content-Length: 146816
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:32:36 GMT
                                                                                                                                                                                                                                                      Expires: Thu, 19 Dec 2024 14:32:36 GMT
                                                                                                                                                                                                                                                      Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                      ETag: "14734499669990951257"
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:32:36 UTC672INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 68 61 73 68 3a 22 34 30 38 38 36 30 32 33 35 37 34 32 31 39 33 35 37 37 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 31 34 33 37 2c 31 37 33 30 31 34
                                                                                                                                                                                                                                                      Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,173014
                                                                                                                                                                                                                                                      2024-12-19 14:32:36 UTC1390INData Raw: 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 22 3a 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 5f 61 61 22
                                                                                                                                                                                                                                                      Data Ascii: l:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa"
                                                                                                                                                                                                                                                      2024-12-19 14:32:36 UTC1390INData Raw: 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34 41 72
                                                                                                                                                                                                                                                      Data Ascii: omp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64Ar
                                                                                                                                                                                                                                                      2024-12-19 14:32:36 UTC1390INData Raw: 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 71 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 72 61 28 29 7b 66 6f
                                                                                                                                                                                                                                                      Data Ascii: rayLike");}function oa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a){return qa(a,a)}function qa(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a}function ra(){fo
                                                                                                                                                                                                                                                      2024-12-19 14:32:36 UTC1390INData Raw: 70 72 6f 74 6f 74 79 70 65 2e 41 66 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 67 3d 68 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 56 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 67 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 47 66 28 67 2c 68 29 3a 74 68 69 73 2e 47 64 28 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 56 63 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 32 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 47 64 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 31 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 58 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 69 66 28 74 68 69 73 2e 41 21 3d 30 29 74 68 72 6f 77 20 45
                                                                                                                                                                                                                                                      Data Ascii: prototype.Af=function(h){var g=void 0;try{g=h.then}catch(k){this.Vc(k);return}typeof g=="function"?this.Gf(g,h):this.Gd(h)};b.prototype.Vc=function(h){this.Xd(2,h)};b.prototype.Gd=function(h){this.Xd(1,h)};b.prototype.Xd=function(h,g){if(this.A!=0)throw E
                                                                                                                                                                                                                                                      2024-12-19 14:32:36 UTC1390INData Raw: 6e 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 0a 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 41 29 7b 63 61 73 65 20 31 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 41 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 75 61 3d 3d 6e 75 6c 6c 3f 66 2e 71 64 28 6b 29 3a 74 68 69 73 2e 75 61 2e 70 75 73 68 28 6b 29 3b
                                                                                                                                                                                                                                                      Data Ascii: n};b.prototype.catch=function(h){return this.then(void 0,h)};b.prototype.jb=function(h,g){function k(){switch(l.A){case 1:h(l.Xa);break;case 2:g(l.Xa);break;default:throw Error("Unexpected state: "+l.A);}}var l=this;this.ua==null?f.qd(k):this.ua.push(k);
                                                                                                                                                                                                                                                      2024-12-19 14:32:36 UTC1390INData Raw: 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 6b 29 21 3d 32 7c 7c 6d 2e 67 65 74
                                                                                                                                                                                                                                                      Data Ascii: ction f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(m.get(k)!=2||m.get
                                                                                                                                                                                                                                                      2024-12-19 14:32:36 UTC1390INData Raw: 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 67 29 7b 67 3d 75 28 67 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 67 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 75 28 5b
                                                                                                                                                                                                                                                      Data Ascii: {this[0]={};this[1]=b();this.size=0;if(g){g=u(g);for(var k;!(k=g.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var g=Object.seal({x:4}),k=new a(u([
                                                                                                                                                                                                                                                      2024-12-19 14:32:36 UTC1390INData Raw: 7b 72 65 74 75 72 6e 20 67 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 68 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20
                                                                                                                                                                                                                                                      Data Ascii: {return g.value})};e.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var h=0;return e});function va(a,b){a instanceof String&&(a+="");var
                                                                                                                                                                                                                                                      2024-12-19 14:32:36 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 68 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 68 2c 66 2c 64 29 29 7b 62 3d 68 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69
                                                                                                                                                                                                                                                      Data Ascii: function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var h=d[f];if(b.call(c,h,f,d)){b=h;break a}}b=void 0}return b}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d i


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      38192.168.2.750066216.58.208.2384435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:32:37 UTC864OUTGET /afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=wmq16foummgr&aqid=fi5kZ-SyA6LrovsPu6zBiQI&psid=3113057640&pbt=bv&adbx=290&adby=143&adbh=480&adbw=700&adbah=153%2C153%2C153&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=704712957&csala=3%7C0%7C2873%7C3205%7C42&lle=0&ifv=1&hpt=0 HTTP/1.1
                                                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:32:37 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-BN1vccifQBEmicoI4lOKhQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:32:37 GMT
                                                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      39192.168.2.750083142.250.181.1324435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:32:44 UTC655OUTGET /adsense/domains/caf.js?abp=1&bodis=true HTTP/1.1
                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      If-None-Match: "12745204829607064288"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BGPXJzQE=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:32:45 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                      Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                      Content-Length: 146818
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:32:45 GMT
                                                                                                                                                                                                                                                      Expires: Thu, 19 Dec 2024 14:32:45 GMT
                                                                                                                                                                                                                                                      Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                      ETag: "5624205942609972755"
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:32:45 UTC673INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 34 30 38 38 36 30 32 33 35 37 34 32 31 39 33 35 37 37 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 33 2c 31 37 33 30 31 34 33 37 2c 31 37 33 30
                                                                                                                                                                                                                                                      Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17300003,17301437,1730
                                                                                                                                                                                                                                                      2024-12-19 14:32:45 UTC1390INData Raw: 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 22 3a 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 5f 61 61
                                                                                                                                                                                                                                                      Data Ascii: dl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa
                                                                                                                                                                                                                                                      2024-12-19 14:32:45 UTC1390INData Raw: 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34 41
                                                                                                                                                                                                                                                      Data Ascii: comp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64A
                                                                                                                                                                                                                                                      2024-12-19 14:32:45 UTC1390INData Raw: 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 71 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 72 61 28 29 7b 66
                                                                                                                                                                                                                                                      Data Ascii: rrayLike");}function oa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a){return qa(a,a)}function qa(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a}function ra(){f
                                                                                                                                                                                                                                                      2024-12-19 14:32:45 UTC1390INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 41 66 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 67 3d 68 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 56 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 67 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 47 66 28 67 2c 68 29 3a 74 68 69 73 2e 47 64 28 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 56 63 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 32 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 47 64 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 31 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 58 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 69 66 28 74 68 69 73 2e 41 21 3d 30 29 74 68 72 6f 77 20
                                                                                                                                                                                                                                                      Data Ascii: .prototype.Af=function(h){var g=void 0;try{g=h.then}catch(k){this.Vc(k);return}typeof g=="function"?this.Gf(g,h):this.Gd(h)};b.prototype.Vc=function(h){this.Xd(2,h)};b.prototype.Gd=function(h){this.Xd(1,h)};b.prototype.Xd=function(h,g){if(this.A!=0)throw
                                                                                                                                                                                                                                                      2024-12-19 14:32:45 UTC1390INData Raw: 20 6e 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 0a 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 41 29 7b 63 61 73 65 20 31 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 41 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 75 61 3d 3d 6e 75 6c 6c 3f 66 2e 71 64 28 6b 29 3a 74 68 69 73 2e 75 61 2e 70 75 73 68 28 6b 29
                                                                                                                                                                                                                                                      Data Ascii: n};b.prototype.catch=function(h){return this.then(void 0,h)};b.prototype.jb=function(h,g){function k(){switch(l.A){case 1:h(l.Xa);break;case 2:g(l.Xa);break;default:throw Error("Unexpected state: "+l.A);}}var l=this;this.ua==null?f.qd(k):this.ua.push(k)
                                                                                                                                                                                                                                                      2024-12-19 14:32:45 UTC1390INData Raw: 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 6b 29 21 3d 32 7c 7c 6d 2e 67 65
                                                                                                                                                                                                                                                      Data Ascii: nction f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(m.get(k)!=2||m.ge
                                                                                                                                                                                                                                                      2024-12-19 14:32:45 UTC1390INData Raw: 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 67 29 7b 67 3d 75 28 67 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 67 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 75 28
                                                                                                                                                                                                                                                      Data Ascii: ){this[0]={};this[1]=b();this.size=0;if(g){g=u(g);for(var k;!(k=g.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var g=Object.seal({x:4}),k=new a(u(
                                                                                                                                                                                                                                                      2024-12-19 14:32:45 UTC1390INData Raw: 29 7b 72 65 74 75 72 6e 20 67 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 68 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72
                                                                                                                                                                                                                                                      Data Ascii: ){return g.value})};e.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var h=0;return e});function va(a,b){a instanceof String&&(a+="");var
                                                                                                                                                                                                                                                      2024-12-19 14:32:45 UTC1390INData Raw: 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 68 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 68 2c 66 2c 64 29 29 7b 62 3d 68 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20
                                                                                                                                                                                                                                                      Data Ascii: ,function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var h=d[f];if(b.call(c,h,f,d)){b=h;break a}}b=void 0}return b}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      40192.168.2.750087142.250.181.1324435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:32:48 UTC480OUTGET /adsense/domains/caf.js?abp=1&bodis=true HTTP/1.1
                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BGPXJzQE=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      If-None-Match: "5624205942609972755"
                                                                                                                                                                                                                                                      2024-12-19 14:32:49 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                      Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                      Content-Length: 146809
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:32:48 GMT
                                                                                                                                                                                                                                                      Expires: Thu, 19 Dec 2024 14:32:48 GMT
                                                                                                                                                                                                                                                      Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                      ETag: "6100793551098877849"
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:32:49 UTC673INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 34 30 38 38 36 30 32 33 35 37 34 32 31 39 33 35 37 37 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 31 34 33 31 2c 31 37 33 30 31 34 33 33 2c 31 37 33 30
                                                                                                                                                                                                                                                      Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301433,1730
                                                                                                                                                                                                                                                      2024-12-19 14:32:49 UTC1390INData Raw: 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 22 3a 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 5f 61 61 22 3a 35 30 30 2c 22 61 66
                                                                                                                                                                                                                                                      Data Ascii: 3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":500,"af
                                                                                                                                                                                                                                                      2024-12-19 14:32:49 UTC1390INData Raw: 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34 41 72 72 61 79 22 2e 73 70 6c
                                                                                                                                                                                                                                                      Data Ascii: ol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64Array".spl
                                                                                                                                                                                                                                                      2024-12-19 14:32:49 UTC1390INData Raw: 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 71 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 72 61 28 29 7b 66 6f 72 28 76 61 72 20 61 3d
                                                                                                                                                                                                                                                      Data Ascii: );}function oa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a){return qa(a,a)}function qa(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a}function ra(){for(var a=
                                                                                                                                                                                                                                                      2024-12-19 14:32:49 UTC1390INData Raw: 65 2e 41 66 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 67 3d 68 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 56 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 67 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 47 66 28 67 2c 68 29 3a 74 68 69 73 2e 47 64 28 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 56 63 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 32 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 47 64 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 31 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 58 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 69 66 28 74 68 69 73 2e 41 21 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61
                                                                                                                                                                                                                                                      Data Ascii: e.Af=function(h){var g=void 0;try{g=h.then}catch(k){this.Vc(k);return}typeof g=="function"?this.Gf(g,h):this.Gd(h)};b.prototype.Vc=function(h){this.Xd(2,h)};b.prototype.Gd=function(h){this.Xd(1,h)};b.prototype.Xd=function(h,g){if(this.A!=0)throw Error("Ca
                                                                                                                                                                                                                                                      2024-12-19 14:32:49 UTC1390INData Raw: 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 0a 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 41 29 7b 63 61 73 65 20 31 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 41 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 75 61 3d 3d 6e 75 6c 6c 3f 66 2e 71 64 28 6b 29 3a 74 68 69 73 2e 75 61 2e 70 75 73 68 28 6b 29 3b 74 68 69 73 2e 4a 64 3d
                                                                                                                                                                                                                                                      Data Ascii: totype.catch=function(h){return this.then(void 0,h)};b.prototype.jb=function(h,g){function k(){switch(l.A){case 1:h(l.Xa);break;case 2:g(l.Xa);break;default:throw Error("Unexpected state: "+l.A);}}var l=this;this.ua==null?f.qd(k):this.ua.push(k);this.Jd=
                                                                                                                                                                                                                                                      2024-12-19 14:32:49 UTC1390INData Raw: 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 6b 29 21 3d 32 7c 7c 6d 2e 67 65 74 28 6c 29 21 3d 33 29 72
                                                                                                                                                                                                                                                      Data Ascii: k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(m.get(k)!=2||m.get(l)!=3)r
                                                                                                                                                                                                                                                      2024-12-19 14:32:49 UTC1390INData Raw: 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 67 29 7b 67 3d 75 28 67 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 67 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 75 28 5b 5b 67 2c 22 73 22 5d 5d
                                                                                                                                                                                                                                                      Data Ascii: ={};this[1]=b();this.size=0;if(g){g=u(g);for(var k;!(k=g.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var g=Object.seal({x:4}),k=new a(u([[g,"s"]]
                                                                                                                                                                                                                                                      2024-12-19 14:32:49 UTC1390INData Raw: 67 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 68 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20 63 3d 30 2c 64 3d 21 31
                                                                                                                                                                                                                                                      Data Ascii: g.value})};e.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var h=0;return e});function va(a,b){a instanceof String&&(a+="");var c=0,d=!1
                                                                                                                                                                                                                                                      2024-12-19 14:32:49 UTC1390INData Raw: 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 68 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 68 2c 66 2c 64 29 29 7b 62 3d 68 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20 62 29 74 61 28 62
                                                                                                                                                                                                                                                      Data Ascii: (a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var h=d[f];if(b.call(c,h,f,d)){b=h;break a}}b=void 0}return b}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d in b)ta(b


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      41192.168.2.750086216.58.208.2384435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:32:48 UTC2628OUTGET /afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol97%2Cpid-bodis-gcontrol114%2Cpid-bodis-gcontrol458%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol160&client=dp-bodis30_3ph&r=m&sct=ID%3D5db55401f90db0cf%3AT%3D1734618665%3ART%3D1734618665%3AS%3DALNI_MaVjrNO4Mew5SlT9-BprGcEbX-YWg&sc_status=6&hl=en&ivt=1&rpbu=http%3A%2F%2Fww25.crewmak.ru%2F%3Fcaf%3D1%26bpt%3D345%26utm_term%3Ddiscovery%2Bobjections%2Bcheat%2Bsheet%2Btexas%26subid1%3D20241220-0132-1897-a7c7-a2a331878d15%26query%3DBridgestone%2BDueller%2BTires%26afdToken%3DChMIg46ps4a0igMVG0TxAx0WVDuFEmoBlLqpj5c6G2--SkrBPTTLwU7b-S_rxdbjiHCNhhfZHU6jCHDx7-EhIhSBbjuEMomEB0Rb-lsM06hjh99kh4sfvbgCGu3IhuKGQXSseUReqvbb-bd13yjKX5Gsl6Fz5ouvNwB9NkJjeoIkIAE%26pcsa%3Dfalse%26nb%3D0%26nm%3D9%26nx%3D329%26ny%3D65%26is%3D700x480%26clkt%3D2&max_radlink_len=50&type=0&uiopt=false&swp=as-drid-2168508906786538&q=Bridgestone%20Dueller%20Tires&afdt=ChMIg46ps4a0igMVG0TxAx0WVDuFEmoBlLqpj5c6G2--SkrBPTTLwU7b-S_rxdbjiHCNhhfZHU6jCHDx7-EhIhSBbjuEMomEB0Rb-lsM06hjh99kh4sf [TRUNCATED]
                                                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:32:49 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Content-Disposition: inline
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:32:48 GMT
                                                                                                                                                                                                                                                      Expires: Thu, 19 Dec 2024 14:32:48 GMT
                                                                                                                                                                                                                                                      Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-cQla8RIaG3KMgoaLltFYRA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      2024-12-19 14:32:49 UTC583INData Raw: 37 34 33 64 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                                                                                                                                                                                                                      Data Ascii: 743d<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                                                                                                                                                                                                                      2024-12-19 14:32:49 UTC1390INData Raw: 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74
                                                                                                                                                                                                                                                      Data Ascii: i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit
                                                                                                                                                                                                                                                      2024-12-19 14:32:49 UTC1390INData Raw: 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66
                                                                                                                                                                                                                                                      Data Ascii: _{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inline-flex; display:inline-f
                                                                                                                                                                                                                                                      2024-12-19 14:32:49 UTC1390INData Raw: 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72
                                                                                                                                                                                                                                                      Data Ascii: start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center
                                                                                                                                                                                                                                                      2024-12-19 14:32:49 UTC1390INData Raw: 3a 30 70 78 3b 7d 2e 73 69 34 32 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 39 33 7b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 32 38 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 33 70 78 3b 7d 2e 73 69 39 32 7b 70 61 64 64 69 6e 67 2d
                                                                                                                                                                                                                                                      Data Ascii: :0px;}.si42{width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si93{width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.si28{font-size:12px;line-height:13px;}.si92{padding-
                                                                                                                                                                                                                                                      2024-12-19 14:32:49 UTC1390INData Raw: 7d 2e 73 69 37 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 36 70 78 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 63 63 3b 7d 2e 73 69 37 31 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 7d 2e 73 69 31 30 32 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 7d 2e 73 69 31 32 38 7b 68 65 69 67 68 74 3a 31 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 64 69 76 3e 64 69 76 2e 73 69 31 32 38 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 64
                                                                                                                                                                                                                                                      Data Ascii: }.si71{font-size:20px;line-height:26px;color:#0000cc;}.si71:hover{text-decoration:underline;}.si102{border-radius:8px;}.si128{height:1px;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}div>div.si128:last-child{d
                                                                                                                                                                                                                                                      2024-12-19 14:32:49 UTC1390INData Raw: 67 68 74 43 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 7d 2e 65 78 70 2d 73 69 74 65 6c 69 6e 6b 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 34 70 78 3b 7d 2e 70 64 63 64 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 70 78 3b 7d 2e 70 72 69 63 65 45 78 74 65 6e 73 69 6f 6e 43 68 69 70 73 45 78 70 61 6e 64 6f 50 72 69 63 65 48 79 70 68 65 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 3b 7d 2e 70 72 69 63 65 45 78 74 65 6e 73 69 6f 6e 43 68 69 70 73 50 72 69 63 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 3b 7d 2e 70 72 6f 6d 6f 74 69 6f 6e 45 78 74 65 6e 73 69 6f 6e 4f 63 63 61 73 69 6f
                                                                                                                                                                                                                                                      Data Ascii: ghtColumn{padding-left:20px;}.exp-sitelinks-container{padding-top:4px;}.pdcd{padding-left:4px;padding-right:4px;}.priceExtensionChipsExpandoPriceHyphen{margin-left:5px;}.priceExtensionChipsPrice{margin-left:5px;margin-right:5px;}.promotionExtensionOccasio
                                                                                                                                                                                                                                                      2024-12-19 14:32:49 UTC1390INData Raw: 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 20 32 3b 20 22 3e 53 68 6f 77 69 6e 67 20 72 65 73 75 6c 74 73 20 66 6f 72 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 27 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 69 6e 68 65 72 69 74 3b 27 20 63 6c 61 73 73 3d 22 61 64 43 6f 6e 74 61 69 6e 65 72 54 65 6d 70 6c 61 74 65 53 69 67 6e 70 6f 73 74 42 6f 6c 64 43 6c 61 73 73 20 73 70 61 6e 22 3e 42 72 69 64 67 65 73 74 6f 6e 65 20 44 75 65 6c 6c 65 72 20 54 69 72 65 73 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 64 69 76 20 69 64 3d 22 65 31 22 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 63 6c 69 63 6b 74 72 61 63 6b 65 64 41 64 5f 6a 73 20
                                                                                                                                                                                                                                                      Data Ascii: erflow: hidden; -webkit-line-clamp: 2; ">Showing results for <span style='display:inline;text-transform:inherit;' class="adContainerTemplateSignpostBoldClass span">Bridgestone Dueller Tires</span></span></span><div id="e1" class="i_ div clicktrackedAd_js
                                                                                                                                                                                                                                                      2024-12-19 14:32:49 UTC1390INData Raw: 49 61 49 51 6f 62 43 68 4d 49 6d 72 6d 75 76 49 61 30 69 67 4d 56 4f 45 42 42 41 68 32 6f 6e 78 6c 47 45 41 41 59 41 53 41 41 45 67 49 4e 58 66 44 5f 42 77 45 26 61 6d 70 3b 6f 68 6f 73 74 3d 26 61 6d 70 3b 63 69 64 3d 43 41 41 53 41 75 52 6f 26 61 6d 70 3b 73 69 67 3d 41 4f 44 36 34 5f 32 5a 71 59 71 36 33 6b 53 7a 70 6d 77 5f 79 5a 4b 67 71 47 76 45 55 46 46 63 42 41 26 61 6d 70 3b 61 64 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 61 6e 6b 6f 6f 6b 74 69 72 65 2e 63 6f 6d 2f 75 73 2f 65 6e 2f 74 69 72 65 6c 69 73 74 2f 76 65 68 69 63 6c 65 2f 65 6c 65 63 74 72 69 63 2d 76 65 68 69 63 6c 65 2e 68 74 6d 6c 25 33 46 67 61 64 5f 73 6f 75 72 63 65 25 33 44 35 26 61 6d 70 3b 71 3d 22 20 64 61 74 61 2d 6e 62 3d 22 30 22 20 64 61 74 61 2d 73 65 74 2d 74
                                                                                                                                                                                                                                                      Data Ascii: IaIQobChMImrmuvIa0igMVOEBBAh2onxlGEAAYASAAEgINXfD_BwE&amp;ohost=&amp;cid=CAASAuRo&amp;sig=AOD64_2ZqYq63kSzpmw_yZKgqGvEUFFcBA&amp;adurl=https://www.hankooktire.com/us/en/tirelist/vehicle/electric-vehicle.html%3Fgad_source%3D5&amp;q=" data-nb="0" data-set-t
                                                                                                                                                                                                                                                      2024-12-19 14:32:49 UTC1390INData Raw: 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 20 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 34 32 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 6a 75 73 74 69 66 79
                                                                                                                                                                                                                                                      Data Ascii: flex-wrap:wrap; flex-wrap:wrap;"><div class="i_ div si42" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;-ms-flex-pack:start; -webkit-box-pack:start; -webkit-justify-content:flex-start; justify


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      42192.168.2.750085216.58.208.2384435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:32:48 UTC753OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                                      2024-12-19 14:32:49 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:32:48 GMT
                                                                                                                                                                                                                                                      Expires: Thu, 19 Dec 2024 14:32:48 GMT
                                                                                                                                                                                                                                                      Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                      Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      43192.168.2.750088216.58.208.2384435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:32:51 UTC753OUTGET /afs/ads/i/iframe.html HTTP/1.1
                                                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      If-Modified-Since: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                                      2024-12-19 14:32:52 UTC378INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:32:51 GMT
                                                                                                                                                                                                                                                      Expires: Thu, 19 Dec 2024 14:32:51 GMT
                                                                                                                                                                                                                                                      Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                      Last-Modified: Tue, 17 Sep 2024 06:00:00 GMT
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      44192.168.2.750089216.58.208.2384435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:32:51 UTC594OUTGET /adsense/domains/caf.js?pac=0 HTTP/1.1
                                                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      If-None-Match: "17053655172032929682"
                                                                                                                                                                                                                                                      2024-12-19 14:32:52 UTC716INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                      Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                      Content-Length: 146825
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:32:52 GMT
                                                                                                                                                                                                                                                      Expires: Thu, 19 Dec 2024 14:32:52 GMT
                                                                                                                                                                                                                                                      Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                      ETag: "594648494813004778"
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:32:52 UTC674INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 68 61 73 68 3a 22 34 30 38 38 36 30 32 33 35 37 34 32 31 39 33 35 37 37 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 32 2c 31 37 33 30 31 34
                                                                                                                                                                                                                                                      Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,173014
                                                                                                                                                                                                                                                      2024-12-19 14:32:52 UTC1390INData Raw: 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 22 3a 30 2c 22 61 66 73 5f 63 68 61 74
                                                                                                                                                                                                                                                      Data Ascii: 000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chat
                                                                                                                                                                                                                                                      2024-12-19 14:32:52 UTC1390INData Raw: 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c
                                                                                                                                                                                                                                                      Data Ascii: d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Fl
                                                                                                                                                                                                                                                      2024-12-19 14:32:52 UTC1390INData Raw: 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 71 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                                      Data Ascii: e or ArrayLike");}function oa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a){return qa(a,a)}function qa(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a}function
                                                                                                                                                                                                                                                      2024-12-19 14:32:52 UTC1390INData Raw: 68 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 41 66 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 67 3d 68 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 56 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 67 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 47 66 28 67 2c 68 29 3a 74 68 69 73 2e 47 64 28 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 56 63 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 32 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 47 64 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 31 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 58 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 69 66 28 74 68 69 73 2e 41 21 3d 30 29
                                                                                                                                                                                                                                                      Data Ascii: h)}};b.prototype.Af=function(h){var g=void 0;try{g=h.then}catch(k){this.Vc(k);return}typeof g=="function"?this.Gf(g,h):this.Gd(h)};b.prototype.Vc=function(h){this.Xd(2,h)};b.prototype.Gd=function(h){this.Xd(1,h)};b.prototype.Xd=function(h,g){if(this.A!=0)
                                                                                                                                                                                                                                                      2024-12-19 14:32:52 UTC1390INData Raw: 72 65 74 75 72 6e 20 6e 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 0a 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 41 29 7b 63 61 73 65 20 31 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 41 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 75 61 3d 3d 6e 75 6c 6c 3f 66 2e 71 64 28 6b 29 3a 74 68 69 73 2e 75 61 2e 70
                                                                                                                                                                                                                                                      Data Ascii: return n};b.prototype.catch=function(h){return this.then(void 0,h)};b.prototype.jb=function(h,g){function k(){switch(l.A){case 1:h(l.Xa);break;case 2:g(l.Xa);break;default:throw Error("Unexpected state: "+l.A);}}var l=this;this.ua==null?f.qd(k):this.ua.p
                                                                                                                                                                                                                                                      2024-12-19 14:32:52 UTC1390INData Raw: 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 6b 29 21 3d 32
                                                                                                                                                                                                                                                      Data Ascii: })}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(m.get(k)!=2
                                                                                                                                                                                                                                                      2024-12-19 14:32:52 UTC1390INData Raw: 6f 6e 20 65 28 67 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 67 29 7b 67 3d 75 28 67 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 67 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65
                                                                                                                                                                                                                                                      Data Ascii: on e(g){this[0]={};this[1]=b();this.size=0;if(g){g=u(g);for(var k;!(k=g.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var g=Object.seal({x:4}),k=ne
                                                                                                                                                                                                                                                      2024-12-19 14:32:52 UTC1390INData Raw: 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 67 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 68 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22
                                                                                                                                                                                                                                                      Data Ascii: tion(g){return g.value})};e.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var h=0;return e});function va(a,b){a instanceof String&&(a+="
                                                                                                                                                                                                                                                      2024-12-19 14:32:52 UTC1390INData Raw: 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 68 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 68 2c 66 2c 64 29 29 7b 62 3d 68 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b
                                                                                                                                                                                                                                                      Data Ascii: .find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var h=d[f];if(b.call(c,h,f,d)){b=h;break a}}b=void 0}return b}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      45192.168.2.750090216.58.208.2384435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:32:55 UTC412OUTGET /adsense/domains/caf.js?pac=0 HTTP/1.1
                                                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      If-None-Match: "14734499669990951257"
                                                                                                                                                                                                                                                      2024-12-19 14:32:56 UTC716INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                                                                                                                                                                                                                      Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                                                                                                                                                                                                                      Content-Length: 146816
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:32:55 GMT
                                                                                                                                                                                                                                                      Expires: Thu, 19 Dec 2024 14:32:55 GMT
                                                                                                                                                                                                                                                      Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                                      ETag: "535943230644848762"
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:32:56 UTC674INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 68 61 73 68 3a 22 34 30 38 38 36 30 32 33 35 37 34 32 31 39 33 35 37 37 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 31 34 33 31 2c 31 37 33 30 31 34
                                                                                                                                                                                                                                                      Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"4088602357421935776",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,173014
                                                                                                                                                                                                                                                      2024-12-19 14:32:56 UTC1390INData Raw: 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e 73 59 58 52 6c 4c 6d 64 76 62 32 63 73 64 57 73 75 59 32 39 74 4c 48 56 7a 4c 6d 4e 76 62 53 78 33 5a 57 49 75 59 58 42 77 22 2c 63 64 6c 3a 66 61 6c 73 65 2c 63 64 68 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 63 64 65 6d 3a 7b 22 61 66 73 5f 61 61 5f 62 61 73 65 6c 69 6e 65 22 3a 35 30 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 22 3a 30 2c 22 61 66 73 5f 63 68 61 74 62 6f 74 5f 61 61 22 3a 35
                                                                                                                                                                                                                                                      Data Ascii: "YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":0,"afs_chatbot_aa":5
                                                                                                                                                                                                                                                      2024-12-19 14:32:56 UTC1390INData Raw: 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 41 72 72 61 79 20 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 20 49 6e 74 31 36 41 72 72 61 79 20 55 69 6e 74 31 36 41 72 72 61 79 20 49 6e 74 33 32 41 72 72 61 79 20 55 69 6e 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 33 32 41 72 72 61 79 20 46 6c 6f 61 74 36 34 41 72 72 61
                                                                                                                                                                                                                                                      Data Ascii: p_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array Uint8Array Uint8ClampedArray Int16Array Uint16Array Int32Array Uint32Array Float32Array Float64Arra
                                                                                                                                                                                                                                                      2024-12-19 14:32:56 UTC1390INData Raw: 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 29 7b 61 3d 75 28 61 29 3b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 61 3d 63 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 71 61 28 61 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 72 61 28 29 7b 66 6f 72 28
                                                                                                                                                                                                                                                      Data Ascii: yLike");}function oa(a){if(!(a instanceof Array)){a=u(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}function pa(a){return qa(a,a)}function qa(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a}function ra(){for(
                                                                                                                                                                                                                                                      2024-12-19 14:32:56 UTC1390INData Raw: 6f 74 6f 74 79 70 65 2e 41 66 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 67 3d 76 6f 69 64 20 30 3b 74 72 79 7b 67 3d 68 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 56 63 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 67 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 47 66 28 67 2c 68 29 3a 74 68 69 73 2e 47 64 28 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 56 63 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 32 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 47 64 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 58 64 28 31 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 58 64 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 69 66 28 74 68 69 73 2e 41 21 3d 30 29 74 68 72 6f 77 20 45 72 72
                                                                                                                                                                                                                                                      Data Ascii: ototype.Af=function(h){var g=void 0;try{g=h.then}catch(k){this.Vc(k);return}typeof g=="function"?this.Gf(g,h):this.Gd(h)};b.prototype.Vc=function(h){this.Xd(2,h)};b.prototype.Gd=function(h){this.Xd(1,h)};b.prototype.Xd=function(h,g){if(this.A!=0)throw Err
                                                                                                                                                                                                                                                      2024-12-19 14:32:56 UTC1390INData Raw: 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 68 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 0a 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 41 29 7b 63 61 73 65 20 31 3a 68 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 67 28 6c 2e 58 61 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 41 29 3b 7d 7d 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 75 61 3d 3d 6e 75 6c 6c 3f 66 2e 71 64 28 6b 29 3a 74 68 69 73 2e 75 61 2e 70 75 73 68 28 6b 29 3b 74 68
                                                                                                                                                                                                                                                      Data Ascii: ;b.prototype.catch=function(h){return this.then(void 0,h)};b.prototype.jb=function(h,g){function k(){switch(l.A){case 1:h(l.Xa);break;case 2:g(l.Xa);break;default:throw Error("Unexpected state: "+l.A);}}var l=this;this.ua==null?f.qd(k):this.ua.push(k);th
                                                                                                                                                                                                                                                      2024-12-19 14:32:56 UTC1390INData Raw: 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 6b 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 0a 6d 3d 6e 65 77 20 61 28 5b 5b 6b 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 6b 29 21 3d 32 7c 7c 6d 2e 67 65 74 28 6c
                                                                                                                                                                                                                                                      Data Ascii: ion f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var k=Object.seal({}),l=Object.seal({}),m=new a([[k,2],[l,3]]);if(m.get(k)!=2||m.get(l
                                                                                                                                                                                                                                                      2024-12-19 14:32:56 UTC1390INData Raw: 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 67 29 7b 67 3d 75 28 67 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 67 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6b 5b 30 5d 2c 6b 5b 31 5d 29 7d 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 75 28 5b 5b 67
                                                                                                                                                                                                                                                      Data Ascii: his[0]={};this[1]=b();this.size=0;if(g){g=u(g);for(var k;!(k=g.next()).done;)k=k.value,this.set(k[0],k[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var g=Object.seal({x:4}),k=new a(u([[g
                                                                                                                                                                                                                                                      2024-12-19 14:32:56 UTC1390INData Raw: 65 74 75 72 6e 20 67 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 0a 6d 2e 76 61 6c 75 65 2c 67 2e 63 61 6c 6c 28 6b 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 68 3d 30 3b 72 65 74 75 72 6e 20 65 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 76 61 28 61 2c 62 29 7b 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 61 2b 3d 22 22 29 3b 76 61 72 20 63 3d
                                                                                                                                                                                                                                                      Data Ascii: eturn g.value})};e.prototype.forEach=function(g,k){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,g.call(k,m[1],m[0],this)};e.prototype[Symbol.iterator]=e.prototype.entries;var h=0;return e});function va(a,b){a instanceof String&&(a+="");var c=
                                                                                                                                                                                                                                                      2024-12-19 14:32:56 UTC1390INData Raw: 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 30 3b 66 3c 65 3b 66 2b 2b 29 7b 76 61 72 20 68 3d 64 5b 66 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 68 2c 66 2c 64 29 29 7b 62 3d 68 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 71 28 22 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 5b 5d 2c 64 3b 66 6f 72 28 64 20 69 6e 20
                                                                                                                                                                                                                                                      Data Ascii: nction(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var h=d[f];if(b.call(c,h,f,d)){b=h;break a}}b=void 0}return b}});q("Object.entries",function(a){return a?a:function(b){var c=[],d;for(d in


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      46192.168.2.750084216.58.208.2384435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:32:55 UTC870OUTGET /afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=fc57tqg1fvqz&aqid=kC5kZ5qxO7iAhcIPqL_msAQ&psid=3113057640&pbt=bs&adbx=381.5&adby=143&adbh=1578&adbw=500&adbah=546%2C506%2C526&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=704712957&csala=18%7C0%7C3541%7C3296%7C1045&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:32:56 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-zwjPmXRooQ_8ZsMLANbPCg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:32:56 GMT
                                                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      47192.168.2.750093216.58.208.2384435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:32:57 UTC870OUTGET /afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=7gxkywgwtf7k&aqid=kC5kZ5qxO7iAhcIPqL_msAQ&psid=3113057640&pbt=bv&adbx=381.5&adby=143&adbh=1578&adbw=500&adbah=546%2C506%2C526&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=704712957&csala=18%7C0%7C3541%7C3296%7C1045&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:32:58 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-MFkmX6lI0hXq3jN8vQN-7g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:32:58 GMT
                                                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      48192.168.2.750098199.59.243.2054435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:33:07 UTC2026OUTPOST /_tr?click=true&session=a3dfc6a8-40d4-478a-b564-da62910598ba&signature=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 [TRUNCATED]
                                                                                                                                                                                                                                                      Host: click-use1.bodis.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Origin: https://syndicatedsearch.goog
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Referer: https://syndicatedsearch.goog/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:33:07 UTC306INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:33:07 GMT
                                                                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                      Content-Length: 2
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      X-Request-Id: 42921274-546a-43dc-9ed2-f60d84c5fc61
                                                                                                                                                                                                                                                      Set-Cookie: parking_session=42921274-546a-43dc-9ed2-f60d84c5fc61; expires=Thu, 19 Dec 2024 14:48:07 GMT; path=/
                                                                                                                                                                                                                                                      2024-12-19 14:33:07 UTC2INData Raw: 6f 6b
                                                                                                                                                                                                                                                      Data Ascii: ok


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      49192.168.2.750163216.58.208.2384435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:33:26 UTC712OUTGET /afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=it8cy3jhwpcn&aqid=kC5kZ5qxO7iAhcIPqL_msAQ&psid=3113057640&pbt=cd&csacd=19030 HTTP/1.1
                                                                                                                                                                                                                                                      Host: syndicatedsearch.goog
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: http://ww25.crewmak.ru/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:33:27 UTC715INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-YR3Dt-BO5JGfR7wCeULucA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:33:27 GMT
                                                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      50192.168.2.7501983.77.62.1724435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:33:32 UTC561OUTGET /script.min.js?version=manufacturer HTTP/1.1
                                                                                                                                                                                                                                                      Host: widget.driverreviews.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://www.hankooktire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:33:32 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:33:32 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                      Content-Length: 232507
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                      ETag: W/"38c3b-193d4c7e903"
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                      2024-12-19 14:33:32 UTC3740INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 77 69 64 67 65 74 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 33 37 35 3a 28 65 2c 72 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 72 2c 7b 41 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 69 3d 74 28 36 30 31 29 2c 61 3d 74 2e 6e 28 69 29 2c 6e 3d 74 28 33 31 34 29 2c 6f 3d 74 2e 6e 28 6e 29 2c 64 3d 74 28 34 31 37 29 2c 73 3d 74 2e 6e 28 64 29 2c 6c 3d 6e 65 77 20 55 52 4c 28 74 28 38 36 33 29 2c 74 2e 62 29 2c 63 3d 6e 65 77 20 55 52 4c 28 74 28 31 39 34 29 2c 74 2e 62 29 2c 76 3d 6e 65 77 20 55 52 4c 28 74 28 36 35 35 29 2c 74 2e 62 29 2c 67 3d 6f 28 29 28
                                                                                                                                                                                                                                                      Data Ascii: /*! For license information please see widget.min.js.LICENSE.txt */(()=>{var e={375:(e,r,t)=>{"use strict";t.d(r,{A:()=>u});var i=t(601),a=t.n(i),n=t(314),o=t.n(n),d=t(417),s=t.n(d),l=new URL(t(863),t.b),c=new URL(t(194),t.b),v=new URL(t(655),t.b),g=o()(
                                                                                                                                                                                                                                                      2024-12-19 14:33:32 UTC13INData Raw: 64 72 69 76 65 72 72 65 76 69 65 77 73
                                                                                                                                                                                                                                                      Data Ascii: driverreviews
                                                                                                                                                                                                                                                      2024-12-19 14:33:32 UTC4096INData Raw: 2d 77 69 64 67 65 74 2d 2d 72 65 76 69 65 77 2d 63 6f 75 6e 74 2c 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 67 61 72 61 67 65 2d 63 6f 75 6e 74 2c 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 70 65 72 63 65 6e 74 61 67 65 2d 63 6f 75 6e 74 2c 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 6d 69 6c 65 61 67 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 63 6f 6c 6f 72 3a 23 39 35 31 62 38 31 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 31 2e 32 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 71 75 65 73 74 69 6f 6e 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 32 70 78 7d 2e 64 72
                                                                                                                                                                                                                                                      Data Ascii: -widget--review-count,.driverreviews-widget--garage-count,.driverreviews-widget--percentage-count,.driverreviews-widget--mileage{font-weight:700;color:#951b81;letter-spacing:1.2px;display:inline-block}.driverreviews-widget--question{margin-bottom:22px}.dr
                                                                                                                                                                                                                                                      2024-12-19 14:33:32 UTC4096INData Raw: 69 64 67 65 74 2d 2d 67 61 72 61 67 65 2d 72 65 76 69 65 77 20 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 72 65 76 69 65 77 2d 63 6f 6e 6e 65 63 74 65 64 2d 63 6f 6d 6d 65 6e 74 20 75 6c 3e 6c 69 3e 61 3a 68 6f 76 65 72 2c 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 6c 61 74 65 73 74 2d 72 65 76 69 65 77 73 20 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 72 65 76 69 65 77 2d 65 6e 74 72 79 20 75 6c 3e 6c 69 3e 61 3a 68 6f 76 65 72 2c 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 6c 61 74 65 73 74 2d 72 65 76 69 65 77 73 20 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 72 65 76 69 65 77 2d 63 6f 6e 6e 65 63 74 65 64 2d 63 6f 6d 6d 65 6e
                                                                                                                                                                                                                                                      Data Ascii: idget--garage-review .driverreviews-widget__review-connected-comment ul>li>a:hover,.driverreviews-widget--latest-reviews .driverreviews-widget__review-entry ul>li>a:hover,.driverreviews-widget--latest-reviews .driverreviews-widget__review-connected-commen
                                                                                                                                                                                                                                                      2024-12-19 14:33:32 UTC4096INData Raw: 77 65 69 67 68 74 3a 36 30 30 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 7d 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 72 65 76 69 65 77 20 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 72 65 76 69 65 77 2d 73 75 62 74 69 74 6c 65 2c 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 67 61 72 61 67 65 2d 72 65 76 69 65 77 20 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 72 65 76 69 65 77 2d 73 75 62 74 69 74 6c 65 2c 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 6c 61 74 65 73 74 2d 72 65 76 69 65 77 73 20 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 72 65 76 69
                                                                                                                                                                                                                                                      Data Ascii: weight:600;padding-top:3px;padding-right:5px}.driverreviews-widget--review .driverreviews-widget__review-subtitle,.driverreviews-widget--garage-review .driverreviews-widget__review-subtitle,.driverreviews-widget--latest-reviews .driverreviews-widget__revi
                                                                                                                                                                                                                                                      2024-12-19 14:33:32 UTC4096INData Raw: 72 65 70 6c 79 2d 72 65 70 6c 69 65 72 2c 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 6c 61 74 65 73 74 2d 72 65 76 69 65 77 73 20 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 72 65 76 69 65 77 2d 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 72 65 70 6c 69 65 72 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 72 65 76 69 65 77 20 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 72 65 76 69 65 77 2d 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 64 61 74 65 2c 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 67 61 72 61 67 65 2d 72 65 76 69 65 77 20 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64
                                                                                                                                                                                                                                                      Data Ascii: reply-replier,.driverreviews-widget--latest-reviews .driverreviews-widget__review-comment-reply-replier{font-weight:bold}.driverreviews-widget--review .driverreviews-widget__review-comment-reply-date,.driverreviews-widget--garage-review .driverreviews-wid
                                                                                                                                                                                                                                                      2024-12-19 14:33:33 UTC4096INData Raw: 62 38 31 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6c 64 73 2d 64 75 61 6c 2d 72 69 6e 67 20 31 2e 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 6c 6f 61 64 2d 65 78 74 65 72 6e 61 6c 2d 72 65 76 69 65 77 73 2d 2d 69 6e 66 69 6e 69 74 65 2d 73 63 72 6f 6c 6c 2c 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 6c 6f 61 64 2d 62 74 6e 2d 2d 69 6e 66 69 6e 69 74 65 2d 73 63 72 6f 6c 6c 2c 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 72 65 76 69 65 77 2d 61 63 74 69 76 65 2d 66 69 6c 74 65 72 2d 6c 69 73 74 2d 62 74 6e 2d 2d 69 6e 66 69 6e 69 74 65 2d 73 63 72 6f 6c 6c 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70
                                                                                                                                                                                                                                                      Data Ascii: b81 transparent;animation:lds-dual-ring 1.2s linear infinite}.driverreviews-widget__load-external-reviews--infinite-scroll,.driverreviews-widget__load-btn--infinite-scroll,.driverreviews-widget__review-active-filter-list-btn--infinite-scroll{border:none;p
                                                                                                                                                                                                                                                      2024-12-19 14:33:33 UTC4096INData Raw: 5f 5f 69 6d 61 67 65 2d 70 6f 70 75 70 7b 68 65 69 67 68 74 3a 31 30 30 64 76 68 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 38 30 31 70 78 29 7b 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 69 6d 61 67 65 2d 70 6f 70 75 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 30 70 78 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 36 35 76 68 20 2d 20 36 30 70 78 29 3b 70 6f 73 69 74 69 6f 6e 3a 69 6e 69 74 69 61 6c 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 7d 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 69 6d 61 67 65 2d 70 6f 70 75 70 20 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 72 65 76 69 65 77 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 73 63 72 6f 6c 6c 3b 63 6f 6c 6f 72 3a 23 30 30 30
                                                                                                                                                                                                                                                      Data Ascii: __image-popup{height:100dvh}}@media (min-width: 801px){.driverreviews-widget__image-popup{margin-top:40px;height:calc(65vh - 60px);position:initial;display:flex}}.driverreviews-widget__image-popup .driverreviews-widget--review{overflow-y:scroll;color:#000
                                                                                                                                                                                                                                                      2024-12-19 14:33:33 UTC4096INData Raw: 67 69 6e 2d 6c 65 66 74 3a 32 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 38 30 31 70 78 29 7b 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 69 6d 61 67 65 2d 70 6f 70 75 70 2d 69 63 6f 6e 2d 2d 72 69 67 68 74 20 73 76 67 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 70 78 7d 7d 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 69 6d 61 67 65 2d 63 61 72 6f 75 73 65 6c 20 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 69 6d 61 67 65 2d 63 61 72 6f 75 73 65 6c 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 38 70 78 3b 66 6f 6e 74 2d 73 69
                                                                                                                                                                                                                                                      Data Ascii: gin-left:2px}@media (min-width: 801px){.driverreviews-widget__image-popup-icon--right svg{margin-left:2px}}.driverreviews-widget--image-carousel .driverreviews-widget__container{width:100%}.driverreviews-widget__image-carousel-title{margin:0 0 8px;font-si
                                                                                                                                                                                                                                                      2024-12-19 14:33:33 UTC4096INData Raw: 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 70 65 72 63 65 6e 74 61 67 65 2d 63 69 72 63 6c 65 2d 2d 70 35 32 20 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 70 65 72 63 65 6e 74 61 67 65 2d 63 69 72 63 6c 65 2d 73 6c 69 63 65 7b 63 6c 69 70 3a 72 65 63 74 28 61 75 74 6f 2c 20 61 75 74 6f 2c 20 61 75 74 6f 2c 20 61 75 74 6f 29 7d 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 70 65 72 63 65 6e 74 61 67 65 2d 63 69 72 63 6c 65 2d 2d 70 35 32 20 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 70 65 72 63 65 6e 74 61 67 65 2d 63 69 72 63 6c 65 2d 73 6c 69 63 65 2d 62 61 72 3a 61 66
                                                                                                                                                                                                                                                      Data Ascii: 0deg);transform:rotate(0deg)}.driverreviews-widget__percentage-circle--p52 .driverreviews-widget__percentage-circle-slice{clip:rect(auto, auto, auto, auto)}.driverreviews-widget__percentage-circle--p52 .driverreviews-widget__percentage-circle-slice-bar:af


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      51192.168.2.7502133.76.167.564435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:33:35 UTC382OUTGET /script.min.js?version=manufacturer HTTP/1.1
                                                                                                                                                                                                                                                      Host: widget.driverreviews.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:33:36 UTC356INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:33:35 GMT
                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                      Content-Length: 232507
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                      ETag: W/"38c3b-193d4c7e903"
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                      2024-12-19 14:33:36 UTC3740INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 77 69 64 67 65 74 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 33 37 35 3a 28 65 2c 72 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 72 2c 7b 41 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 69 3d 74 28 36 30 31 29 2c 61 3d 74 2e 6e 28 69 29 2c 6e 3d 74 28 33 31 34 29 2c 6f 3d 74 2e 6e 28 6e 29 2c 64 3d 74 28 34 31 37 29 2c 73 3d 74 2e 6e 28 64 29 2c 6c 3d 6e 65 77 20 55 52 4c 28 74 28 38 36 33 29 2c 74 2e 62 29 2c 63 3d 6e 65 77 20 55 52 4c 28 74 28 31 39 34 29 2c 74 2e 62 29 2c 76 3d 6e 65 77 20 55 52 4c 28 74 28 36 35 35 29 2c 74 2e 62 29 2c 67 3d 6f 28 29 28
                                                                                                                                                                                                                                                      Data Ascii: /*! For license information please see widget.min.js.LICENSE.txt */(()=>{var e={375:(e,r,t)=>{"use strict";t.d(r,{A:()=>u});var i=t(601),a=t.n(i),n=t(314),o=t.n(n),d=t(417),s=t.n(d),l=new URL(t(863),t.b),c=new URL(t(194),t.b),v=new URL(t(655),t.b),g=o()(
                                                                                                                                                                                                                                                      2024-12-19 14:33:36 UTC13INData Raw: 64 72 69 76 65 72 72 65 76 69 65 77 73
                                                                                                                                                                                                                                                      Data Ascii: driverreviews
                                                                                                                                                                                                                                                      2024-12-19 14:33:36 UTC4096INData Raw: 2d 77 69 64 67 65 74 2d 2d 72 65 76 69 65 77 2d 63 6f 75 6e 74 2c 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 67 61 72 61 67 65 2d 63 6f 75 6e 74 2c 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 70 65 72 63 65 6e 74 61 67 65 2d 63 6f 75 6e 74 2c 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 6d 69 6c 65 61 67 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 63 6f 6c 6f 72 3a 23 39 35 31 62 38 31 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 31 2e 32 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 71 75 65 73 74 69 6f 6e 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 32 70 78 7d 2e 64 72
                                                                                                                                                                                                                                                      Data Ascii: -widget--review-count,.driverreviews-widget--garage-count,.driverreviews-widget--percentage-count,.driverreviews-widget--mileage{font-weight:700;color:#951b81;letter-spacing:1.2px;display:inline-block}.driverreviews-widget--question{margin-bottom:22px}.dr
                                                                                                                                                                                                                                                      2024-12-19 14:33:36 UTC4096INData Raw: 69 64 67 65 74 2d 2d 67 61 72 61 67 65 2d 72 65 76 69 65 77 20 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 72 65 76 69 65 77 2d 63 6f 6e 6e 65 63 74 65 64 2d 63 6f 6d 6d 65 6e 74 20 75 6c 3e 6c 69 3e 61 3a 68 6f 76 65 72 2c 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 6c 61 74 65 73 74 2d 72 65 76 69 65 77 73 20 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 72 65 76 69 65 77 2d 65 6e 74 72 79 20 75 6c 3e 6c 69 3e 61 3a 68 6f 76 65 72 2c 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 6c 61 74 65 73 74 2d 72 65 76 69 65 77 73 20 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 72 65 76 69 65 77 2d 63 6f 6e 6e 65 63 74 65 64 2d 63 6f 6d 6d 65 6e
                                                                                                                                                                                                                                                      Data Ascii: idget--garage-review .driverreviews-widget__review-connected-comment ul>li>a:hover,.driverreviews-widget--latest-reviews .driverreviews-widget__review-entry ul>li>a:hover,.driverreviews-widget--latest-reviews .driverreviews-widget__review-connected-commen
                                                                                                                                                                                                                                                      2024-12-19 14:33:36 UTC4096INData Raw: 77 65 69 67 68 74 3a 36 30 30 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 7d 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 72 65 76 69 65 77 20 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 72 65 76 69 65 77 2d 73 75 62 74 69 74 6c 65 2c 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 67 61 72 61 67 65 2d 72 65 76 69 65 77 20 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 72 65 76 69 65 77 2d 73 75 62 74 69 74 6c 65 2c 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 6c 61 74 65 73 74 2d 72 65 76 69 65 77 73 20 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 72 65 76 69
                                                                                                                                                                                                                                                      Data Ascii: weight:600;padding-top:3px;padding-right:5px}.driverreviews-widget--review .driverreviews-widget__review-subtitle,.driverreviews-widget--garage-review .driverreviews-widget__review-subtitle,.driverreviews-widget--latest-reviews .driverreviews-widget__revi
                                                                                                                                                                                                                                                      2024-12-19 14:33:36 UTC4096INData Raw: 72 65 70 6c 79 2d 72 65 70 6c 69 65 72 2c 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 6c 61 74 65 73 74 2d 72 65 76 69 65 77 73 20 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 72 65 76 69 65 77 2d 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 72 65 70 6c 69 65 72 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 72 65 76 69 65 77 20 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 72 65 76 69 65 77 2d 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 64 61 74 65 2c 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 67 61 72 61 67 65 2d 72 65 76 69 65 77 20 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64
                                                                                                                                                                                                                                                      Data Ascii: reply-replier,.driverreviews-widget--latest-reviews .driverreviews-widget__review-comment-reply-replier{font-weight:bold}.driverreviews-widget--review .driverreviews-widget__review-comment-reply-date,.driverreviews-widget--garage-review .driverreviews-wid
                                                                                                                                                                                                                                                      2024-12-19 14:33:36 UTC4096INData Raw: 62 38 31 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6c 64 73 2d 64 75 61 6c 2d 72 69 6e 67 20 31 2e 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 6c 6f 61 64 2d 65 78 74 65 72 6e 61 6c 2d 72 65 76 69 65 77 73 2d 2d 69 6e 66 69 6e 69 74 65 2d 73 63 72 6f 6c 6c 2c 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 6c 6f 61 64 2d 62 74 6e 2d 2d 69 6e 66 69 6e 69 74 65 2d 73 63 72 6f 6c 6c 2c 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 72 65 76 69 65 77 2d 61 63 74 69 76 65 2d 66 69 6c 74 65 72 2d 6c 69 73 74 2d 62 74 6e 2d 2d 69 6e 66 69 6e 69 74 65 2d 73 63 72 6f 6c 6c 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70
                                                                                                                                                                                                                                                      Data Ascii: b81 transparent;animation:lds-dual-ring 1.2s linear infinite}.driverreviews-widget__load-external-reviews--infinite-scroll,.driverreviews-widget__load-btn--infinite-scroll,.driverreviews-widget__review-active-filter-list-btn--infinite-scroll{border:none;p
                                                                                                                                                                                                                                                      2024-12-19 14:33:36 UTC4096INData Raw: 5f 5f 69 6d 61 67 65 2d 70 6f 70 75 70 7b 68 65 69 67 68 74 3a 31 30 30 64 76 68 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 38 30 31 70 78 29 7b 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 69 6d 61 67 65 2d 70 6f 70 75 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 30 70 78 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 36 35 76 68 20 2d 20 36 30 70 78 29 3b 70 6f 73 69 74 69 6f 6e 3a 69 6e 69 74 69 61 6c 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 7d 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 69 6d 61 67 65 2d 70 6f 70 75 70 20 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 72 65 76 69 65 77 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 73 63 72 6f 6c 6c 3b 63 6f 6c 6f 72 3a 23 30 30 30
                                                                                                                                                                                                                                                      Data Ascii: __image-popup{height:100dvh}}@media (min-width: 801px){.driverreviews-widget__image-popup{margin-top:40px;height:calc(65vh - 60px);position:initial;display:flex}}.driverreviews-widget__image-popup .driverreviews-widget--review{overflow-y:scroll;color:#000
                                                                                                                                                                                                                                                      2024-12-19 14:33:36 UTC4096INData Raw: 67 69 6e 2d 6c 65 66 74 3a 32 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 38 30 31 70 78 29 7b 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 69 6d 61 67 65 2d 70 6f 70 75 70 2d 69 63 6f 6e 2d 2d 72 69 67 68 74 20 73 76 67 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 70 78 7d 7d 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 2d 2d 69 6d 61 67 65 2d 63 61 72 6f 75 73 65 6c 20 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 69 6d 61 67 65 2d 63 61 72 6f 75 73 65 6c 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 38 70 78 3b 66 6f 6e 74 2d 73 69
                                                                                                                                                                                                                                                      Data Ascii: gin-left:2px}@media (min-width: 801px){.driverreviews-widget__image-popup-icon--right svg{margin-left:2px}}.driverreviews-widget--image-carousel .driverreviews-widget__container{width:100%}.driverreviews-widget__image-carousel-title{margin:0 0 8px;font-si
                                                                                                                                                                                                                                                      2024-12-19 14:33:36 UTC4096INData Raw: 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 70 65 72 63 65 6e 74 61 67 65 2d 63 69 72 63 6c 65 2d 2d 70 35 32 20 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 70 65 72 63 65 6e 74 61 67 65 2d 63 69 72 63 6c 65 2d 73 6c 69 63 65 7b 63 6c 69 70 3a 72 65 63 74 28 61 75 74 6f 2c 20 61 75 74 6f 2c 20 61 75 74 6f 2c 20 61 75 74 6f 29 7d 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 70 65 72 63 65 6e 74 61 67 65 2d 63 69 72 63 6c 65 2d 2d 70 35 32 20 2e 64 72 69 76 65 72 72 65 76 69 65 77 73 2d 77 69 64 67 65 74 5f 5f 70 65 72 63 65 6e 74 61 67 65 2d 63 69 72 63 6c 65 2d 73 6c 69 63 65 2d 62 61 72 3a 61 66
                                                                                                                                                                                                                                                      Data Ascii: 0deg);transform:rotate(0deg)}.driverreviews-widget__percentage-circle--p52 .driverreviews-widget__percentage-circle-slice{clip:rect(auto, auto, auto, auto)}.driverreviews-widget__percentage-circle--p52 .driverreviews-widget__percentage-circle-slice-bar:af


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      52192.168.2.750224172.217.19.2384435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:33:37 UTC2508OUTPOST /g/collect?v=2&tid=G-J5552B6X0Q&gtm=45je4cc1v9106871172z879936000za200zb79936000&_p=1734625242765&_gaz=1&gcd=13l3l3l3l3l1&npa=1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=1306985784.1734625265&ecid=1363470452&ul=en-us&sr=1280x1024&lps=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=a&_s=1&sid=1734625265&sct=1&seg=0&dl=https%3A%2F%2Fwww.hankooktire.com%2Fus%2Fen%2Ftirelist%2Fvehicle%2Felectric-vehicle.html%3Fgad_source%3D5%26gclid%3DEAIaIQobChMImrmuvIa0igMVOEBBAh2onxlGEAAYASAAEgINXfD_BwE&dr=https%3A%2F%2Fsyndicatedsearch.goog%2F&dt=Electric%20Vehicle%20Tires%20-%20Search%20By%20Vehicle%20%7C%20Hankook%20Tire%20USA&en=page_view&_fv=1&_nsi=1&_ss=2&ep.content_group=Local%7CTires%7CBy%20Vehicle%7CElectric%20Vehicle&ep.content_group_level_1=Local&ep.content_group_level_2=Local%7CTires&ep.content_group_level_3=Local%7CTires%7CBy%20Vehicle&ep.con [TRUNCATED]
                                                                                                                                                                                                                                                      Host: analytics.google.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Origin: https://www.hankooktire.com
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BGPXJzQE=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Referer: https://www.hankooktire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:33:38 UTC850INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.hankooktire.com
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:33:38 GMT
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                      Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                                      Server: Golfe2
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      53192.168.2.750244172.217.19.2384435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:33:42 UTC1468OUTPOST /g/collect?v=2&tid=G-J5552B6X0Q&gtm=45je4cc1v9106871172z879936000za200zb79936000&_p=1734625242765&gcd=13l3l3l3l3l1&npa=1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=1306985784.1734625265&ecid=1363470452&ul=en-us&sr=1280x1024&lps=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_s=2&sid=1734625265&sct=1&seg=0&dl=https%3A%2F%2Fwww.hankooktire.com%2Fus%2Fen%2Ftirelist%2Fvehicle%2Felectric-vehicle.html%3Fgad_source%3D5%26gclid%3DEAIaIQobChMImrmuvIa0igMVOEBBAh2onxlGEAAYASAAEgINXfD_BwE&dr=https%3A%2F%2Fsyndicatedsearch.goog%2F&dt=Electric%20Vehicle%20Tires%20-%20Search%20By%20Vehicle%20%7C%20Hankook%20Tire%20USA&tfd=34646 HTTP/1.1
                                                                                                                                                                                                                                                      Host: analytics.google.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 1650
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Origin: https://www.hankooktire.com
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BGPXJzQE=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Referer: https://www.hankooktire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:33:42 UTC1650OUTData Raw: 65 6e 3d 6c 69 6e 6b 5f 63 6c 69 63 6b 26 65 70 2e 63 6f 6e 74 65 6e 74 5f 67 72 6f 75 70 3d 4c 6f 63 61 6c 25 37 43 54 69 72 65 73 25 37 43 42 79 25 32 30 56 65 68 69 63 6c 65 25 37 43 45 6c 65 63 74 72 69 63 25 32 30 56 65 68 69 63 6c 65 26 65 70 2e 63 6f 6e 74 65 6e 74 5f 67 72 6f 75 70 5f 6c 65 76 65 6c 5f 31 3d 4c 6f 63 61 6c 26 65 70 2e 63 6f 6e 74 65 6e 74 5f 67 72 6f 75 70 5f 6c 65 76 65 6c 5f 32 3d 4c 6f 63 61 6c 25 37 43 54 69 72 65 73 26 65 70 2e 63 6f 6e 74 65 6e 74 5f 67 72 6f 75 70 5f 6c 65 76 65 6c 5f 33 3d 4c 6f 63 61 6c 25 37 43 54 69 72 65 73 25 37 43 42 79 25 32 30 56 65 68 69 63 6c 65 26 65 70 2e 63 6f 6e 74 65 6e 74 5f 67 72 6f 75 70 5f 6c 65 76 65 6c 5f 34 3d 4c 6f 63 61 6c 25 37 43 54 69 72 65 73 25 37 43 42 79 25 32 30 56 65 68 69
                                                                                                                                                                                                                                                      Data Ascii: en=link_click&ep.content_group=Local%7CTires%7CBy%20Vehicle%7CElectric%20Vehicle&ep.content_group_level_1=Local&ep.content_group_level_2=Local%7CTires&ep.content_group_level_3=Local%7CTires%7CBy%20Vehicle&ep.content_group_level_4=Local%7CTires%7CBy%20Vehi
                                                                                                                                                                                                                                                      2024-12-19 14:33:42 UTC850INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.hankooktire.com
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:33:42 GMT
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                      Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                                      Server: Golfe2
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      54192.168.2.750245172.217.19.2384435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:33:42 UTC2456OUTPOST /g/collect?v=2&tid=G-J5552B6X0Q&gtm=45je4cc1v9106871172za200zb79936000&_p=1734625242765&gcd=13l3l3l3l3l1&npa=1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=1306985784.1734625265&ecid=1363470452&ul=en-us&sr=1280x1024&lps=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_s=3&sid=1734625265&sct=1&seg=0&dl=https%3A%2F%2Fwww.hankooktire.com%2Fus%2Fen%2Ftirelist%2Fvehicle%2Felectric-vehicle.html%3Fgad_source%3D5%26gclid%3DEAIaIQobChMImrmuvIa0igMVOEBBAh2onxlGEAAYASAAEgINXfD_BwE&dr=https%3A%2F%2Fsyndicatedsearch.goog%2F&dt=Electric%20Vehicle%20Tires%20-%20Search%20By%20Vehicle%20%7C%20Hankook%20Tire%20USA&en=user_engagement&ep.content_group=Local%7CTires%7CBy%20Vehicle%7CElectric%20Vehicle&ep.content_group_level_1=Local&ep.content_group_level_2=Local%7CTires&ep.content_group_level_3=Local%7CTires%7CBy%20Vehicle&ep.content_group_level_4=Local%7CTires%7CBy%20 [TRUNCATED]
                                                                                                                                                                                                                                                      Host: analytics.google.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Origin: https://www.hankooktire.com
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BGPXJzQE=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Referer: https://www.hankooktire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:33:43 UTC850INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.hankooktire.com
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:33:42 GMT
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                      Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                                      Server: Golfe2
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      55192.168.2.7502513.77.62.1724435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:33:43 UTC599OUTGET /script.min.js?version=manufacturer HTTP/1.1
                                                                                                                                                                                                                                                      Host: widget.driverreviews.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      If-None-Match: W/"38c3b-193d4c7e903"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://www.hankooktire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:33:44 UTC266INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:33:44 GMT
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                      ETag: W/"38c3b-193d4c7e903"
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      56192.168.2.75026766.102.1.1544435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:33:46 UTC851OUTPOST /g/collect?v=2&tid=G-J5552B6X0Q&cid=1306985784.1734625265&gtm=45je4cc1v9106871172z879936000za200zb79936000&aip=1&dma=0&gcd=13l3l3l3l3l1&npa=1&frm=0&tag_exp=101925629~102067555~102067808~102081485~102198178 HTTP/1.1
                                                                                                                                                                                                                                                      Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Origin: https://www.hankooktire.com
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BGPXJzQE=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Referer: https://www.hankooktire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:33:46 UTC850INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.hankooktire.com
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:33:46 GMT
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                      Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                                                                                                                                                      Server: Golfe2
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      57192.168.2.750302172.217.19.2384435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:33:53 UTC2396OUTPOST /g/collect?v=2&tid=G-J5552B6X0Q&gtm=45je4cc1v9106871172z879936000za200zb79936000&_p=1734625270236&gcd=13l3l3l3l2l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=1306985784.1734625265&ecid=1363470452&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&ec_mode=a&_s=1&sid=1734625265&sct=1&seg=1&dl=https%3A%2F%2Fwww.hankooktire.com%2Fus%2Fen%2Ftirelist%2Fvehicle%2Felectric-vehicle.html&dr=https%3A%2F%2Fwww.hankooktire.com%2Fus%2Fen%2Ftirelist%2Fvehicle%2Felectric-vehicle.html%3Fgad_source%3D5%26gclid%3DEAIaIQobChMImrmuvIa0igMVOEBBAh2onxlGEAAYASAAEgINXfD_BwE&dt=Electric%20Vehicle%20Tires%20-%20Search%20By%20Vehicle%20%7C%20Hankook%20Tire%20USA&en=page_view&ep.content_group=Local%7CTires%7CBy%20Vehicle%7CElectric%20Vehicle&ep.content_group_level_1=Local&ep.content_group_level_2=Local%7CTires&ep.content_group_level_3=Local%7CTir [TRUNCATED]
                                                                                                                                                                                                                                                      Host: analytics.google.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Origin: https://www.hankooktire.com
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BGPXJzQE=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Referer: https://www.hankooktire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:33:54 UTC850INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.hankooktire.com
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:33:54 GMT
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                      Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                                      Server: Golfe2
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      58192.168.2.750334142.250.181.144435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:34:03 UTC593OUTGET /iframe_api HTTP/1.1
                                                                                                                                                                                                                                                      Host: www.youtube.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BGPXJzQE=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://www.hankooktire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:34:03 UTC2571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Expires: Thu, 19 Dec 2024 14:34:03 GMT
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:34:03 GMT
                                                                                                                                                                                                                                                      Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: base-uri 'self';default-src 'self' https: blob:;font-src https: data:;img-src https: data: android-webview-video-poster:;media-src blob: https:;object-src 'none';report-uri /cspreport/common;script-src 'report-sample' 'nonce-LsP11mImDB93k7OtHdSklA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';style-src https: 'unsafe-inline'
                                                                                                                                                                                                                                                      Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                                                                                                                                      Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                      P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Set-Cookie: YSC=44dSLN0-Ass; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                      Set-Cookie: VISITOR_INFO1_LIVE=g12obPNykQ4; Domain=.youtube.com; Expires=Tue, 17-Jun-2025 14:34:03 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                      Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHQ%3D%3D; Domain=.youtube.com; Expires=Tue, 17-Jun-2025 14:34:03 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                      Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      2024-12-19 14:34:03 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 30 33 64 62 64 66 61 62 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                                                                                                                                                                                      Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/03dbdfab\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                                                                                                                                                                                      2024-12-19 14:34:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      59192.168.2.750338142.250.181.144435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:34:06 UTC742OUTGET /s/player/03dbdfab/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: www.youtube.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BGPXJzQE=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://www.hankooktire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      Cookie: YSC=44dSLN0-Ass; VISITOR_INFO1_LIVE=g12obPNykQ4; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgHQ%3D%3D
                                                                                                                                                                                                                                                      2024-12-19 14:34:06 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                      Content-Length: 30884
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Date: Mon, 16 Dec 2024 14:22:53 GMT
                                                                                                                                                                                                                                                      Expires: Tue, 16 Dec 2025 14:22:53 GMT
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                      Last-Modified: Mon, 16 Dec 2024 05:14:15 GMT
                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                      Age: 259873
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:34:06 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 71 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29
                                                                                                                                                                                                                                                      Data Ascii: (function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)
                                                                                                                                                                                                                                                      2024-12-19 14:34:06 UTC1390INData Raw: 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 72 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6b 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 6b 7c 7c 22 22 29 2b 22 5f 22 2b 67 2b 2b 2c 6b 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 6b 2c 65 29 7b 74 68 69 73 2e 67 3d 6b 3b 72 28 74 68 69 73 2c 22 64 65 73 63 72 69
                                                                                                                                                                                                                                                      Data Ascii: a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}function c(k,e){this.g=k;r(this,"descri
                                                                                                                                                                                                                                                      2024-12-19 14:34:06 UTC1390INData Raw: 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 61 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 61 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 68 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6d 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 67 3d 31 3b 74 68 69 73 2e 41 3d 74 68 69 73 2e 6c 3d 30 3b 74 68 69 73 2e 69 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 7a 28 61 29 7b 69 66 28 61 2e 6a 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65
                                                                                                                                                                                                                                                      Data Ascii: urn b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function y(){this.j=!1;this.h=null;this.m=void 0;this.g=1;this.A=this.l=0;this.i=null}function z(a){if(a.j)throw new TypeError("Gene
                                                                                                                                                                                                                                                      2024-12-19 14:34:06 UTC1390INData Raw: 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 6e 65 78 74 28 64 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 74 68 72 6f 77 28 64 29 7d 0a 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 64 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 65 2e 64 6f 6e 65 3f 64 28 65 2e 76 61 6c 75 65 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 65 2e 76 61 6c 75 65 29 2e 74 68 65 6e 28 62 2c 63 29 2e 74 68 65 6e 28 6b 2c 67 29 7d 0a 6b
                                                                                                                                                                                                                                                      Data Ascii: eturn la(a,b)};this[Symbol.iterator]=function(){return this}}function na(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,g){function k(e){e.done?d(e.value):Promise.resolve(e.value).then(b,c).then(k,g)}k
                                                                                                                                                                                                                                                      2024-12-19 14:34:06 UTC1390INData Raw: 74 72 79 7b 66 3d 65 2e 74 68 65 6e 7d 63 61 74 63 68 28 68 29 7b 74 68 69 73 2e 6c 28 68 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 4d 28 66 2c 65 29 3a 74 68 69 73 2e 6d 28 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 41 28 32 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 41 28 31 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 41 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 69 66 28 74 68 69 73 2e 68 21 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 73 65 74 74 6c 65 28 22 2b 65 2b 22 2c 20 22 2b 66 2b 22 29 3a 20 50 72 6f 6d 69 73 65 20
                                                                                                                                                                                                                                                      Data Ascii: try{f=e.then}catch(h){this.l(h);return}typeof f=="function"?this.M(f,e):this.m(e)};b.prototype.l=function(e){this.A(2,e)};b.prototype.m=function(e){this.A(1,e)};b.prototype.A=function(e,f){if(this.h!=0)throw Error("Cannot settle("+e+", "+f+"): Promise
                                                                                                                                                                                                                                                      2024-12-19 14:34:06 UTC1390INData Raw: 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 42 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 73 77 69 74 63 68 28 6c 2e 68 29 7b 63 61 73 65 20 31 3a 65 28 6c 2e 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 66 28 6c 2e 69 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 68 29 3b 7d 7d 0a 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 67 3d 3d 6e 75 6c 6c 3f 6b 2e 68 28 68 29 3a 74 68 69 73 2e 67 2e 70 75 73 68 28 68 29 3b 74 68 69 73 2e 73 3d 21 30 7d 3b 0a 62 2e 72 65 73 6f 6c 76 65 3d 64 3b 62 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 66 75 6e 63 74
                                                                                                                                                                                                                                                      Data Ascii: )};b.prototype.B=function(e,f){function h(){switch(l.h){case 1:e(l.i);break;case 2:f(l.i);break;default:throw Error("Unexpected state: "+l.h);}}var l=this;this.g==null?k.h(h):this.g.push(h);this.s=!0};b.resolve=d;b.reject=function(e){return new b(funct
                                                                                                                                                                                                                                                      2024-12-19 14:34:06 UTC1390INData Raw: 6c 65 28 6d 29 26 26 67 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6d 3d 6e 65 77 20 61 28 5b 5b 68 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 68 29 21 3d 32 7c 7c 6d 2e 67 65 74 28 6c 29 21 3d 33 29 72 65 74 75 72 6e 21 31 3b 6d 2e 64 65 6c 65 74 65 28 68 29 3b 6d 2e 73 65 74 28 6c 2c 34 29 3b 72 65 74 75 72 6e 21 6d 2e 68 61 73 28 68 29 26 26 6d 2e 67 65 74 28 6c 29 3d 3d 34 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                      Data Ascii: le(m)&&g(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var h=Object.seal({}),l=Object.seal({}),m=new a([[h,2],[l,3]]);if(m.get(h)!=2||m.get(l)!=3)return!1;m.delete(h);m.set(l,4);return!m.has(h)&&m.get(l)==4}catch(n){return!1}}())return
                                                                                                                                                                                                                                                      2024-12-19 14:34:06 UTC1390INData Raw: 74 68 69 73 2e 73 65 74 28 68 5b 30 5d 2c 68 5b 31 5d 29 7d 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 66 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 68 3d 6e 65 77 20 61 28 78 28 5b 5b 66 2c 22 73 22 5d 5d 29 29 3b 69 66 28 68 2e 67 65 74 28 66 29 21 3d 22 73 22 7c 7c 68 2e 73 69 7a 65 21 3d 31 7c 7c 68 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 68 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 68 7c 7c 68 2e 73 69 7a 65 21 3d 32 29 72 65 74
                                                                                                                                                                                                                                                      Data Ascii: this.set(h[0],h[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var f=Object.seal({x:4}),h=new a(x([[f,"s"]]));if(h.get(f)!="s"||h.size!=1||h.get({x:4})||h.set({x:4},"t")!=h||h.size!=2)ret
                                                                                                                                                                                                                                                      2024-12-19 14:34:06 UTC1390INData Raw: 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 68 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 66 2e 63 61 6c 6c 28 68 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 0a 67 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 67 7d 29 3b 0a 75 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 63 29 7b 74 68 69 73 2e 67 3d 6e 65 77 20 4d 61 70 3b 69 66 28 63 29 7b 63 3d 78 28 63 29 3b 66 6f 72 28 76 61 72 20 64 3b 21 28
                                                                                                                                                                                                                                                      Data Ascii: otype.forEach=function(f,h){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,f.call(h,m[1],m[0],this)};g.prototype[Symbol.iterator]=g.prototype.entries;var e=0;return g});u("Set",function(a){function b(c){this.g=new Map;if(c){c=x(c);for(var d;!(
                                                                                                                                                                                                                                                      2024-12-19 14:34:06 UTC1390INData Raw: 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 67 3d 64 2e 6c 65 6e 67 74 68 2c 6b 3d 30 3b 6b 3c 67 3b 6b 2b 2b 29 7b 76 61 72 20 65 3d 64 5b 6b 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 65 2c 6b 2c 64 29 29 7b 62 3d 65 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 0a 75 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 7d 3b
                                                                                                                                                                                                                                                      Data Ascii: n a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var g=d.length,k=0;k<g;k++){var e=d[k];if(b.call(c,e,k,d)){b=e;break a}}b=void 0}return b}});u("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(f){return f};


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      60192.168.2.750339142.250.181.144435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:34:06 UTC414OUTGET /iframe_api HTTP/1.1
                                                                                                                                                                                                                                                      Host: www.youtube.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BGPXJzQE=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:34:07 UTC2191INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Expires: Thu, 19 Dec 2024 14:34:06 GMT
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:34:06 GMT
                                                                                                                                                                                                                                                      Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                      Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                                                                                                                                      P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Set-Cookie: YSC=lqzM-Qa2V-w; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                      Set-Cookie: VISITOR_INFO1_LIVE=nORTfdsJsTo; Domain=.youtube.com; Expires=Tue, 17-Jun-2025 14:34:06 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                      Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgNg%3D%3D; Domain=.youtube.com; Expires=Tue, 17-Jun-2025 14:34:06 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                      Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      2024-12-19 14:34:07 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 30 33 64 62 64 66 61 62 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                                                                                                                                                                                      Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/03dbdfab\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                                                                                                                                                                                      2024-12-19 14:34:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      61192.168.2.750340142.250.181.144435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:34:08 UTC459OUTGET /s/player/03dbdfab/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: www.youtube.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BGPXJzQE=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:34:09 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube"
                                                                                                                                                                                                                                                      Report-To: {"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
                                                                                                                                                                                                                                                      Content-Length: 30884
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      Date: Mon, 16 Dec 2024 14:22:53 GMT
                                                                                                                                                                                                                                                      Expires: Tue, 16 Dec 2025 14:22:53 GMT
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                      Last-Modified: Mon, 16 Dec 2024 05:14:15 GMT
                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                      Age: 259876
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-12-19 14:34:09 UTC702INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 71 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 0a 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29
                                                                                                                                                                                                                                                      Data Ascii: (function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)
                                                                                                                                                                                                                                                      2024-12-19 14:34:09 UTC1390INData Raw: 61 5d 3b 62 3d 62 28 64 29 3b 62 21 3d 64 26 26 62 21 3d 6e 75 6c 6c 26 26 72 28 63 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d 7d 0a 75 28 22 53 79 6d 62 6f 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6b 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 79 6d 62 6f 6c 20 69 73 20 6e 6f 74 20 61 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 28 64 2b 28 6b 7c 7c 22 22 29 2b 22 5f 22 2b 67 2b 2b 2c 6b 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 6b 2c 65 29 7b 74 68 69 73 2e 67 3d 6b 3b 72 28 74 68 69 73 2c 22 64 65 73 63 72 69
                                                                                                                                                                                                                                                      Data Ascii: a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}function c(k,e){this.g=k;r(this,"descri
                                                                                                                                                                                                                                                      2024-12-19 14:34:09 UTC1390INData Raw: 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 61 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 61 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 74 68 69 73 2e 6a 3d 21 31 3b 74 68 69 73 2e 68 3d 6e 75 6c 6c 3b 74 68 69 73 2e 6d 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 67 3d 31 3b 74 68 69 73 2e 41 3d 74 68 69 73 2e 6c 3d 30 3b 74 68 69 73 2e 69 3d 6e 75 6c 6c 7d 0a 66 75 6e 63 74 69 6f 6e 20 7a 28 61 29 7b 69 66 28 61 2e 6a 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65
                                                                                                                                                                                                                                                      Data Ascii: urn b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function y(){this.j=!1;this.h=null;this.m=void 0;this.g=1;this.A=this.l=0;this.i=null}function z(a){if(a.j)throw new TypeError("Gene
                                                                                                                                                                                                                                                      2024-12-19 14:34:09 UTC1390INData Raw: 65 74 75 72 6e 20 6c 61 28 61 2c 62 29 7d 3b 0a 74 68 69 73 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 6e 65 78 74 28 64 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 74 68 72 6f 77 28 64 29 7d 0a 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 64 2c 67 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 65 2e 64 6f 6e 65 3f 64 28 65 2e 76 61 6c 75 65 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 65 2e 76 61 6c 75 65 29 2e 74 68 65 6e 28 62 2c 63 29 2e 74 68 65 6e 28 6b 2c 67 29 7d 0a 6b
                                                                                                                                                                                                                                                      Data Ascii: eturn la(a,b)};this[Symbol.iterator]=function(){return this}}function na(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,g){function k(e){e.done?d(e.value):Promise.resolve(e.value).then(b,c).then(k,g)}k
                                                                                                                                                                                                                                                      2024-12-19 14:34:09 UTC1390INData Raw: 74 72 79 7b 66 3d 65 2e 74 68 65 6e 7d 63 61 74 63 68 28 68 29 7b 74 68 69 73 2e 6c 28 68 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 4d 28 66 2c 65 29 3a 74 68 69 73 2e 6d 28 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 41 28 32 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 41 28 31 2c 65 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 41 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 69 66 28 74 68 69 73 2e 68 21 3d 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 73 65 74 74 6c 65 28 22 2b 65 2b 22 2c 20 22 2b 66 2b 22 29 3a 20 50 72 6f 6d 69 73 65 20
                                                                                                                                                                                                                                                      Data Ascii: try{f=e.then}catch(h){this.l(h);return}typeof f=="function"?this.M(f,e):this.m(e)};b.prototype.l=function(e){this.A(2,e)};b.prototype.m=function(e){this.A(1,e)};b.prototype.A=function(e,f){if(this.h!=0)throw Error("Cannot settle("+e+", "+f+"): Promise
                                                                                                                                                                                                                                                      2024-12-19 14:34:09 UTC1390INData Raw: 29 7d 3b 0a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 42 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 73 77 69 74 63 68 28 6c 2e 68 29 7b 63 61 73 65 20 31 3a 65 28 6c 2e 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 66 28 6c 2e 69 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 73 74 61 74 65 3a 20 22 2b 6c 2e 68 29 3b 7d 7d 0a 76 61 72 20 6c 3d 74 68 69 73 3b 74 68 69 73 2e 67 3d 3d 6e 75 6c 6c 3f 6b 2e 68 28 68 29 3a 74 68 69 73 2e 67 2e 70 75 73 68 28 68 29 3b 74 68 69 73 2e 73 3d 21 30 7d 3b 0a 62 2e 72 65 73 6f 6c 76 65 3d 64 3b 62 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 28 66 75 6e 63 74
                                                                                                                                                                                                                                                      Data Ascii: )};b.prototype.B=function(e,f){function h(){switch(l.h){case 1:e(l.i);break;case 2:f(l.i);break;default:throw Error("Unexpected state: "+l.h);}}var l=this;this.g==null?k.h(h):this.g.push(h);this.s=!0};b.resolve=d;b.reject=function(e){return new b(funct
                                                                                                                                                                                                                                                      2024-12-19 14:34:09 UTC1390INData Raw: 6c 65 28 6d 29 26 26 67 28 6d 29 3b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 29 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6d 3d 6e 65 77 20 61 28 5b 5b 68 2c 32 5d 2c 5b 6c 2c 33 5d 5d 29 3b 69 66 28 6d 2e 67 65 74 28 68 29 21 3d 32 7c 7c 6d 2e 67 65 74 28 6c 29 21 3d 33 29 72 65 74 75 72 6e 21 31 3b 6d 2e 64 65 6c 65 74 65 28 68 29 3b 6d 2e 73 65 74 28 6c 2c 34 29 3b 72 65 74 75 72 6e 21 6d 2e 68 61 73 28 68 29 26 26 6d 2e 67 65 74 28 6c 29 3d 3d 34 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                      Data Ascii: le(m)&&g(m);return l(m)})}if(function(){if(!a||!Object.seal)return!1;try{var h=Object.seal({}),l=Object.seal({}),m=new a([[h,2],[l,3]]);if(m.get(h)!=2||m.get(l)!=3)return!1;m.delete(h);m.set(l,4);return!m.has(h)&&m.get(l)==4}catch(n){return!1}}())return
                                                                                                                                                                                                                                                      2024-12-19 14:34:09 UTC1390INData Raw: 74 68 69 73 2e 73 65 74 28 68 5b 30 5d 2c 68 5b 31 5d 29 7d 7d 0a 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 66 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 68 3d 6e 65 77 20 61 28 78 28 5b 5b 66 2c 22 73 22 5d 5d 29 29 3b 69 66 28 68 2e 67 65 74 28 66 29 21 3d 22 73 22 7c 7c 68 2e 73 69 7a 65 21 3d 31 7c 7c 68 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 68 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 68 7c 7c 68 2e 73 69 7a 65 21 3d 32 29 72 65 74
                                                                                                                                                                                                                                                      Data Ascii: this.set(h[0],h[1])}}if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var f=Object.seal({x:4}),h=new a(x([[f,"s"]]));if(h.get(f)!="s"||h.size!=1||h.get({x:4})||h.set({x:4},"t")!=h||h.size!=2)ret
                                                                                                                                                                                                                                                      2024-12-19 14:34:09 UTC1390INData Raw: 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 68 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 66 2e 63 61 6c 6c 28 68 2c 6d 5b 31 5d 2c 6d 5b 30 5d 2c 74 68 69 73 29 7d 3b 0a 67 2e 70 72 6f 74 6f 74 79 70 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 3b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 67 7d 29 3b 0a 75 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 63 29 7b 74 68 69 73 2e 67 3d 6e 65 77 20 4d 61 70 3b 69 66 28 63 29 7b 63 3d 78 28 63 29 3b 66 6f 72 28 76 61 72 20 64 3b 21 28
                                                                                                                                                                                                                                                      Data Ascii: otype.forEach=function(f,h){for(var l=this.entries(),m;!(m=l.next()).done;)m=m.value,f.call(h,m[1],m[0],this)};g.prototype[Symbol.iterator]=g.prototype.entries;var e=0;return g});u("Set",function(a){function b(c){this.g=new Map;if(c){c=x(c);for(var d;!(
                                                                                                                                                                                                                                                      2024-12-19 14:34:09 UTC1390INData Raw: 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64 3d 53 74 72 69 6e 67 28 64 29 29 3b 66 6f 72 28 76 61 72 20 67 3d 64 2e 6c 65 6e 67 74 68 2c 6b 3d 30 3b 6b 3c 67 3b 6b 2b 2b 29 7b 76 61 72 20 65 3d 64 5b 6b 5d 3b 69 66 28 62 2e 63 61 6c 6c 28 63 2c 65 2c 6b 2c 64 29 29 7b 62 3d 65 3b 62 72 65 61 6b 20 61 7d 7d 62 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 62 7d 7d 29 3b 0a 75 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 7d 3b
                                                                                                                                                                                                                                                      Data Ascii: n a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var g=d.length,k=0;k<g;k++){var e=d[k];if(b.call(c,e,k,d)){b=e;break a}}b=void 0}return b}});u("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(f){return f};


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      62192.168.2.750344172.217.19.2384435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:34:17 UTC1518OUTPOST /g/collect?v=2&tid=G-J5552B6X0Q&gtm=45je4cc1v9106871172z879936000za200zb79936000&_p=1734625270236&gcd=13l3l3l3l2l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=1306985784.1734625265&ecid=1363470452&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=2&sid=1734625265&sct=1&seg=1&dl=https%3A%2F%2Fwww.hankooktire.com%2Fus%2Fen%2Ftirelist%2Fvehicle%2Felectric-vehicle.html&dr=https%3A%2F%2Fwww.hankooktire.com%2Fus%2Fen%2Ftirelist%2Fvehicle%2Felectric-vehicle.html%3Fgad_source%3D5%26gclid%3DEAIaIQobChMImrmuvIa0igMVOEBBAh2onxlGEAAYASAAEgINXfD_BwE&dt=Electric%20Vehicle%20Tires%20-%20Search%20By%20Vehicle%20%7C%20Hankook%20Tire%20USA&tfd=37836 HTTP/1.1
                                                                                                                                                                                                                                                      Host: analytics.google.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 1355
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Origin: https://www.hankooktire.com
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BGPXJzQE=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Referer: https://www.hankooktire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:34:17 UTC1355OUTData Raw: 65 6e 3d 6c 69 6e 6b 5f 63 6c 69 63 6b 26 65 70 2e 63 6f 6e 74 65 6e 74 5f 67 72 6f 75 70 3d 4c 6f 63 61 6c 25 37 43 54 69 72 65 73 25 37 43 42 79 25 32 30 56 65 68 69 63 6c 65 25 37 43 45 6c 65 63 74 72 69 63 25 32 30 56 65 68 69 63 6c 65 26 65 70 2e 63 6f 6e 74 65 6e 74 5f 67 72 6f 75 70 5f 6c 65 76 65 6c 5f 31 3d 4c 6f 63 61 6c 26 65 70 2e 63 6f 6e 74 65 6e 74 5f 67 72 6f 75 70 5f 6c 65 76 65 6c 5f 32 3d 4c 6f 63 61 6c 25 37 43 54 69 72 65 73 26 65 70 2e 63 6f 6e 74 65 6e 74 5f 67 72 6f 75 70 5f 6c 65 76 65 6c 5f 33 3d 4c 6f 63 61 6c 25 37 43 54 69 72 65 73 25 37 43 42 79 25 32 30 56 65 68 69 63 6c 65 26 65 70 2e 63 6f 6e 74 65 6e 74 5f 67 72 6f 75 70 5f 6c 65 76 65 6c 5f 34 3d 4c 6f 63 61 6c 25 37 43 54 69 72 65 73 25 37 43 42 79 25 32 30 56 65 68 69
                                                                                                                                                                                                                                                      Data Ascii: en=link_click&ep.content_group=Local%7CTires%7CBy%20Vehicle%7CElectric%20Vehicle&ep.content_group_level_1=Local&ep.content_group_level_2=Local%7CTires&ep.content_group_level_3=Local%7CTires%7CBy%20Vehicle&ep.content_group_level_4=Local%7CTires%7CBy%20Vehi
                                                                                                                                                                                                                                                      2024-12-19 14:34:18 UTC850INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.hankooktire.com
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:34:17 GMT
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                      Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                                      Server: Golfe2
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      63192.168.2.750343172.217.19.2384435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:34:17 UTC2364OUTPOST /g/collect?v=2&tid=G-J5552B6X0Q&gtm=45je4cc1v9106871172za200zb79936000&_p=1734625270236&gcd=13l3l3l3l2l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=1306985784.1734625265&ecid=1363470452&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=3&sid=1734625265&sct=1&seg=1&dl=https%3A%2F%2Fwww.hankooktire.com%2Fus%2Fen%2Ftirelist%2Fvehicle%2Felectric-vehicle.html&dr=https%3A%2F%2Fwww.hankooktire.com%2Fus%2Fen%2Ftirelist%2Fvehicle%2Felectric-vehicle.html%3Fgad_source%3D5%26gclid%3DEAIaIQobChMImrmuvIa0igMVOEBBAh2onxlGEAAYASAAEgINXfD_BwE&dt=Electric%20Vehicle%20Tires%20-%20Search%20By%20Vehicle%20%7C%20Hankook%20Tire%20USA&en=user_engagement&ep.content_group=Local%7CTires%7CBy%20Vehicle%7CElectric%20Vehicle&ep.content_group_level_1=Local&ep.content_group_level_2=Local%7CTires&ep.content_group_level_3=Local%7CTires%7CBy%20Vehi [TRUNCATED]
                                                                                                                                                                                                                                                      Host: analytics.google.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Origin: https://www.hankooktire.com
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BGPXJzQE=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Referer: https://www.hankooktire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:34:17 UTC850INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.hankooktire.com
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:34:17 GMT
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                      Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                                      Server: Golfe2
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      64192.168.2.7504263.77.62.1724435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:34:31 UTC599OUTGET /script.min.js?version=manufacturer HTTP/1.1
                                                                                                                                                                                                                                                      Host: widget.driverreviews.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://www.hankooktire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      If-None-Match: W/"38c3b-193d4c7e903"
                                                                                                                                                                                                                                                      2024-12-19 14:34:31 UTC266INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:34:31 GMT
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                      ETag: W/"38c3b-193d4c7e903"
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      65192.168.2.7504423.76.167.564435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:34:33 UTC420OUTGET /script.min.js?version=manufacturer HTTP/1.1
                                                                                                                                                                                                                                                      Host: widget.driverreviews.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      If-None-Match: W/"38c3b-193d4c7e903"
                                                                                                                                                                                                                                                      2024-12-19 14:34:33 UTC266INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:34:33 GMT
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=0
                                                                                                                                                                                                                                                      ETag: W/"38c3b-193d4c7e903"
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      66192.168.2.750452172.217.19.2384435852C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-12-19 14:34:35 UTC2080OUTPOST /g/collect?v=2&tid=G-J5552B6X0Q&gtm=45je4cc1v9106871172z879936000za200zb79936000&_p=1734625305169&gcd=13l3l3l3l2l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&cid=1306985784.1734625265&ecid=1363470452&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&ec_mode=a&_s=1&sid=1734625265&sct=1&seg=1&dl=https%3A%2F%2Fwww.hankooktire.com%2Fus%2Fen%2Fhome.html&dr=https%3A%2F%2Fwww.hankooktire.com%2Fus%2Fen%2Ftirelist%2Fvehicle%2Felectric-vehicle.html&dt=Hankook%20Tire%20USA%20%7C%20Tires%20for%20EV%2C%20Passenger%20Cars%2C%20SUVs%20and%20more&en=page_view&ep.content_group=Local%7CHome&ep.content_group_level_1=Local&ep.content_group_level_2=Local%7CHome&ep.content_group_level_3=Local%7CHome&ep.content_group_level_4=Local%7CHome&ep.user_agent=Chrome%2F117.0.0.0%20Safari%2F537.36&ep.full_referrer=https%3A%2F%2Fwww.hankooktire.com%2Fus% [TRUNCATED]
                                                                                                                                                                                                                                                      Host: analytics.google.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Origin: https://www.hankooktire.com
                                                                                                                                                                                                                                                      X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BGPXJzQE=
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Referer: https://www.hankooktire.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-12-19 14:34:35 UTC850INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.hankooktire.com
                                                                                                                                                                                                                                                      Date: Thu, 19 Dec 2024 14:34:35 GMT
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                      Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                                      Server: Golfe2
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                                                                      Start time:09:30:25
                                                                                                                                                                                                                                                      Start date:19/12/2024
                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                      Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                      Target ID:5
                                                                                                                                                                                                                                                      Start time:09:30:29
                                                                                                                                                                                                                                                      Start date:19/12/2024
                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2284,i,14203283781619324304,313292611916500491,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                      Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                      Target ID:10
                                                                                                                                                                                                                                                      Start time:09:30:35
                                                                                                                                                                                                                                                      Start date:19/12/2024
                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tfsroanoke.com/home/tfs/public_html/new/ckfinder/userfiles/files/12719803849.pdf"
                                                                                                                                                                                                                                                      Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                      Target ID:15
                                                                                                                                                                                                                                                      Start time:11:19:18
                                                                                                                                                                                                                                                      Start date:19/12/2024
                                                                                                                                                                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
                                                                                                                                                                                                                                                      Imagebase:0x7ff702560000
                                                                                                                                                                                                                                                      File size:5'641'176 bytes
                                                                                                                                                                                                                                                      MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                      Target ID:16
                                                                                                                                                                                                                                                      Start time:11:19:20
                                                                                                                                                                                                                                                      Start date:19/12/2024
                                                                                                                                                                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                                                                                                                                                      Imagebase:0x7ff6c3ff0000
                                                                                                                                                                                                                                                      File size:3'581'912 bytes
                                                                                                                                                                                                                                                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                      Target ID:17
                                                                                                                                                                                                                                                      Start time:11:19:20
                                                                                                                                                                                                                                                      Start date:19/12/2024
                                                                                                                                                                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2076 --field-trial-handle=1620,i,5713821891575322523,10176732919877581755,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                                                                                                                                      Imagebase:0x7ff6c3ff0000
                                                                                                                                                                                                                                                      File size:3'581'912 bytes
                                                                                                                                                                                                                                                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                      Target ID:22
                                                                                                                                                                                                                                                      Start time:11:19:44
                                                                                                                                                                                                                                                      Start date:19/12/2024
                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://crewmak.ru/uplcv?utm_term=discovery+objections+cheat+sheet+texas"
                                                                                                                                                                                                                                                      Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                      Target ID:23
                                                                                                                                                                                                                                                      Start time:11:19:45
                                                                                                                                                                                                                                                      Start date:19/12/2024
                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1888,i,12296922024862022079,7502349747072677191,262144 /prefetch:8
                                                                                                                                                                                                                                                      Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                      MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                      No disassembly