Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mandrillapp.com/track/click/30953781/woolworthsrobloxrewards.com.au?p=eyJzIjoiX0dYbnNBb1dSWkpNc0Z1d2RDOXp3RlRxNEJFIiwidiI6MSwicCI6IntcInVcIjozMDk1Mzc4MSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3dvb2x3b3J0aHNyb2Jsb3hyZXdhcmRzLmNvbS5hdVxcXC8_cHJpemU9NDAgUm9idXhcIixcImlkXCI6XCI2MWFjOGM1NGU0Yj

Overview

General Information

Sample URL:https://mandrillapp.com/track/click/30953781/woolworthsrobloxrewards.com.au?p=eyJzIjoiX0dYbnNBb1dSWkpNc0Z1d2RDOXp3RlRxNEJFIiwidiI6MSwicCI6IntcInVcIjozMDk1Mzc4MSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXF
Analysis ID:1578706
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 6036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1712 --field-trial-handle=2020,i,2715466162648117243,5123479071432749050,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mandrillapp.com/track/click/30953781/woolworthsrobloxrewards.com.au?p=eyJzIjoiX0dYbnNBb1dSWkpNc0Z1d2RDOXp3RlRxNEJFIiwidiI6MSwicCI6IntcInVcIjozMDk1Mzc4MSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3dvb2x3b3J0aHNyb2Jsb3hyZXdhcmRzLmNvbS5hdVxcXC8_cHJpemU9NDAgUm9idXhcIixcImlkXCI6XCI2MWFjOGM1NGU0Yjk0NWQ1OTJmODU3ZmJkNWQ2NDQ1YVwiLFwidXJsX2lkc1wiOltcIjYzN2U5OTVlOWE0YmVkZDcxOTZjZjhmOTRjOGMyMTk0Yzc2NDI4MjRcIl19In0" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://woolworthsrobloxrewards.com.au/redeemJoe Sandbox AI: Score: 9 Reasons: The brand 'Roblox' is well-known and is primarily associated with the domain 'roblox.com'., The URL 'woolworthsrobloxrewards.com.au' does not match the legitimate domain of Roblox., The URL contains additional words 'woolworths' and 'rewards', which are not typically associated with the Roblox brand., The presence of multiple brand names in the URL is a common tactic used in phishing to confuse users., The domain extension '.com.au' is unusual for Roblox, which primarily uses '.com'., The input field 'Code Redemption' is a common feature in phishing sites targeting gaming platforms to steal codes or credentials. DOM: 2.2.pages.csv
Source: https://woolworthsrobloxrewards.com.au/redeemHTTP Parser: Base64 decoded: https://woolworthsrobloxrewards.com.au:443
Source: https://woolworthsrobloxrewards.com.au/redeemHTTP Parser: No favicon
Source: https://woolworthsrobloxrewards.com.au/redeemHTTP Parser: No favicon
Source: https://woolworthsrobloxrewards.com.au/redeemHTTP Parser: No favicon
Source: https://woolworthsrobloxrewards.com.au/redeemHTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: mandrillapp.com to https://woolworthsrobloxrewards.com.au/?prize=40 robux
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.238.144
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.238.144
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /track/click/30953781/woolworthsrobloxrewards.com.au?p=eyJzIjoiX0dYbnNBb1dSWkpNc0Z1d2RDOXp3RlRxNEJFIiwidiI6MSwicCI6IntcInVcIjozMDk1Mzc4MSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3dvb2x3b3J0aHNyb2Jsb3hyZXdhcmRzLmNvbS5hdVxcXC8_cHJpemU9NDAgUm9idXhcIixcImlkXCI6XCI2MWFjOGM1NGU0Yjk0NWQ1OTJmODU3ZmJkNWQ2NDQ1YVwiLFwidXJsX2lkc1wiOltcIjYzN2U5OTVlOWE0YmVkZDcxOTZjZjhmOTRjOGMyMTk0Yzc2NDI4MjRcIl19In0 HTTP/1.1Host: mandrillapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?prize=40%20Robux HTTP/1.1Host: woolworthsrobloxrewards.com.auConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /FreshSans-Regular_1_350_web.f23168985f9caa78.woff2 HTTP/1.1Host: woolworthsrobloxrewards.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://woolworthsrobloxrewards.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://woolworthsrobloxrewards.com.au/?prize=40%20RobuxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /runtime.6ee106d99d9b8050.js HTTP/1.1Host: woolworthsrobloxrewards.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://woolworthsrobloxrewards.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://woolworthsrobloxrewards.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfills.a57397cc3d30cdfa.js HTTP/1.1Host: woolworthsrobloxrewards.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://woolworthsrobloxrewards.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://woolworthsrobloxrewards.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.2ad2a973b862d042.js HTTP/1.1Host: woolworthsrobloxrewards.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://woolworthsrobloxrewards.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://woolworthsrobloxrewards.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts.7de023db8dab14b2.js HTTP/1.1Host: woolworthsrobloxrewards.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://woolworthsrobloxrewards.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles.c3a2ec7d3f7ff094.css HTTP/1.1Host: woolworthsrobloxrewards.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://woolworthsrobloxrewards.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /runtime.6ee106d99d9b8050.js HTTP/1.1Host: woolworthsrobloxrewards.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfills.a57397cc3d30cdfa.js HTTP/1.1Host: woolworthsrobloxrewards.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.2ad2a973b862d042.js HTTP/1.1Host: woolworthsrobloxrewards.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts.7de023db8dab14b2.js HTTP/1.1Host: woolworthsrobloxrewards.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/header.jpg HTTP/1.1Host: woolworthsrobloxrewards.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://woolworthsrobloxrewards.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/footer.jpg HTTP/1.1Host: woolworthsrobloxrewards.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://woolworthsrobloxrewards.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logo.cfb7e12e87e97046.png HTTP/1.1Host: woolworthsrobloxrewards.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://woolworthsrobloxrewards.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c03e361b-f155-4c61-a605-00b0ce96ff50/status/ HTTP/1.1Host: api.woolworthsrobloxrewards.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://woolworthsrobloxrewards.com.auSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://woolworthsrobloxrewards.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logo.cfb7e12e87e97046.png HTTP/1.1Host: woolworthsrobloxrewards.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /FreshSans-Bold_1_350_web.9544721a165147aa.woff2 HTTP/1.1Host: woolworthsrobloxrewards.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://woolworthsrobloxrewards.com.ausec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://woolworthsrobloxrewards.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=explicit&onload=ng2recaptchaloaded&hl=en HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://woolworthsrobloxrewards.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/header.jpg HTTP/1.1Host: woolworthsrobloxrewards.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2013834794.1734676004; _ga_TZJ0KJ75MP=GS1.1.1734676003.1.0.1734676003.0.0.0
Source: global trafficHTTP traffic detected: GET /assets/img/footer.jpg HTTP/1.1Host: woolworthsrobloxrewards.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2013834794.1734676004; _ga_TZJ0KJ75MP=GS1.1.1734676003.1.0.1734676003.0.0.0
Source: global trafficHTTP traffic detected: GET /c03e361b-f155-4c61-a605-00b0ce96ff50/status/ HTTP/1.1Host: api.woolworthsrobloxrewards.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=explicit&onload=ng2recaptchaloaded&hl=en HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LfsmsUZAAAAALQ5UOw5hFvR0Y2XUadVrhy7-ktP&co=aHR0cHM6Ly93b29sd29ydGhzcm9ibG94cmV3YXJkcy5jb20uYXU6NDQz&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&cb=qn2ov5c6zp4l HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://woolworthsrobloxrewards.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfsmsUZAAAAALQ5UOw5hFvR0Y2XUadVrhy7-ktP&co=aHR0cHM6Ly93b29sd29ydGhzcm9ibG94cmV3YXJkcy5jb20uYXU6NDQz&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&cb=qn2ov5c6zp4lAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/Xe7AbhhPfZcEikoNmhghBXAEhOusDIBKWKS_roS4Q7E.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfsmsUZAAAAALQ5UOw5hFvR0Y2XUadVrhy7-ktP&co=aHR0cHM6Ly93b29sd29ydGhzcm9ibG94cmV3YXJkcy5jb20uYXU6NDQz&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&cb=qn2ov5c6zp4lAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/Xe7AbhhPfZcEikoNmhghBXAEhOusDIBKWKS_roS4Q7E.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&k=6LfsmsUZAAAAALQ5UOw5hFvR0Y2XUadVrhy7-ktP HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://woolworthsrobloxrewards.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: woolworthsrobloxrewards.com.auConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://woolworthsrobloxrewards.com.au/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2013834794.1734676004; _ga_TZJ0KJ75MP=GS1.1.1734676003.1.0.1734676003.0.0.0
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6LfsmsUZAAAAALQ5UOw5hFvR0Y2XUadVrhy7-ktP HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AJNbFnffkdXk-_oToZoCz-wzAZoIX-rIJ1HK5HDkVu1HXR9OKidRy8Bt1OYjaf3ZpwIHI44SzAAyv62D9_7naj8
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: woolworthsrobloxrewards.com.auConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.2013834794.1734676004; _ga_TZJ0KJ75MP=GS1.1.1734676003.1.0.1734676003.0.0.0
Source: chromecache_116.2.dr, chromecache_99.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Ik:function(){e=nb()},Gd:function(){d()}}};var Vb=wa(["data-gtm-yt-inspected-"]),XD=["www.youtube.com","www.youtube-nocookie.com"],YD,ZD=!1; equals www.youtube.com (Youtube)
Source: chromecache_116.2.dr, chromecache_99.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=DB(a,c,e);T(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return T(122),!0;if(d&&f){for(var m=yb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},GB=function(){var a=[],b=function(c){return bb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_116.2.dr, chromecache_99.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Hh:e,Fh:f,Gh:g,mi:k,ni:m,Xe:n,Jb:b},q=A.YT;if(q)return q.ready&&q.ready(d),b;var r=A.onYouTubeIframeAPIReady;A.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(hE(w,"iframe_api")||hE(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!ZD&&fE(x[B],p.Xe))return lc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_116.2.dr, chromecache_99.2.drString found in binary or memory: var jD=function(a,b,c,d,e){var f=aB("fsl",c?"nv.mwt":"mwt",0),g;g=c?aB("fsl","nv.ids",[]):aB("fsl","ids",[]);if(!g.length)return!0;var k=fB(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);T(121);if(m==="https://www.facebook.com/tr/")return T(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Mz(k,Oz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: mandrillapp.com
Source: global trafficDNS traffic detected: DNS query: woolworthsrobloxrewards.com.au
Source: global trafficDNS traffic detected: DNS query: api.woolworthsrobloxrewards.com.au
Source: unknownHTTP traffic detected: POST /recaptcha/api2/reload?k=6LfsmsUZAAAAALQ5UOw5hFvR0Y2XUadVrhy7-ktP HTTP/1.1Host: www.google.comConnection: keep-aliveContent-Length: 7922sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-protobufferAccept: */*Origin: https://www.google.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&k=6LfsmsUZAAAAALQ5UOw5hFvR0Y2XUadVrhy7-ktPAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_99.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_97.2.dr, chromecache_116.2.dr, chromecache_117.2.dr, chromecache_99.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_109.2.dr, chromecache_76.2.dr, chromecache_107.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_109.2.dr, chromecache_76.2.dr, chromecache_107.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_109.2.dr, chromecache_76.2.dr, chromecache_107.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_109.2.dr, chromecache_76.2.dr, chromecache_107.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_109.2.dr, chromecache_76.2.dr, chromecache_107.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_102.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNcIhQ8tQ.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2)
Source: chromecache_86.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_86.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4AMP6lbBP.woff2)
Source: chromecache_86.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4AMP6lbBP.woff2)
Source: chromecache_86.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4AMP6lbBP.woff2)
Source: chromecache_86.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2)
Source: chromecache_86.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4AMP6lbBP.woff2)
Source: chromecache_86.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKKTU1Kvnz.woff2)
Source: chromecache_86.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_86.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2)
Source: chromecache_86.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2)
Source: chromecache_86.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2)
Source: chromecache_86.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKKTU1Kvnz.woff2)
Source: chromecache_86.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_102.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKKTU1Kvnz.woff2)
Source: chromecache_86.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_99.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_97.2.dr, chromecache_116.2.dr, chromecache_117.2.dr, chromecache_99.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_107.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_116.2.dr, chromecache_99.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_107.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_109.2.dr, chromecache_76.2.dr, chromecache_107.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_109.2.dr, chromecache_76.2.dr, chromecache_107.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_109.2.dr, chromecache_76.2.dr, chromecache_107.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_97.2.dr, chromecache_116.2.dr, chromecache_117.2.dr, chromecache_99.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_121.2.dr, chromecache_100.2.drString found in binary or memory: https://woolworthsrobloxrewards.com.au/
Source: chromecache_99.2.drString found in binary or memory: https://www.google.com
Source: chromecache_109.2.dr, chromecache_98.2.dr, chromecache_76.2.dr, chromecache_107.2.dr, chromecache_91.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_97.2.dr, chromecache_116.2.dr, chromecache_117.2.dr, chromecache_99.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_99.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_102.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js
Source: chromecache_109.2.dr, chromecache_76.2.dr, chromecache_107.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__.
Source: chromecache_93.2.dr, chromecache_98.2.dr, chromecache_96.2.dr, chromecache_91.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js
Source: chromecache_116.2.dr, chromecache_99.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_116.2.dr, chromecache_99.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: classification engineClassification label: mal48.phis.win@18/79@18/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1712 --field-trial-handle=2020,i,2715466162648117243,5123479071432749050,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mandrillapp.com/track/click/30953781/woolworthsrobloxrewards.com.au?p=eyJzIjoiX0dYbnNBb1dSWkpNc0Z1d2RDOXp3RlRxNEJFIiwidiI6MSwicCI6IntcInVcIjozMDk1Mzc4MSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3dvb2x3b3J0aHNyb2Jsb3hyZXdhcmRzLmNvbS5hdVxcXC8_cHJpemU9NDAgUm9idXhcIixcImlkXCI6XCI2MWFjOGM1NGU0Yjk0NWQ1OTJmODU3ZmJkNWQ2NDQ1YVwiLFwidXJsX2lkc1wiOltcIjYzN2U5OTVlOWE0YmVkZDcxOTZjZjhmOTRjOGMyMTk0Yzc2NDI4MjRcIl19In0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1712 --field-trial-handle=2020,i,2715466162648117243,5123479071432749050,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
mandrillapp.com
15.197.175.4
truefalse
    high
    www.google.com
    142.250.181.68
    truefalse
      high
      api.woolworthsrobloxrewards.com.au
      3.105.87.167
      truefalse
        unknown
        woolworthsrobloxrewards.com.au
        18.165.220.23
        truetrue
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://woolworthsrobloxrewards.com.au/scripts.7de023db8dab14b2.jsfalse
            unknown
            https://woolworthsrobloxrewards.com.au/assets/img/footer.jpgfalse
              unknown
              https://api.woolworthsrobloxrewards.com.au/c03e361b-f155-4c61-a605-00b0ce96ff50/status/false
                unknown
                https://woolworthsrobloxrewards.com.au/main.2ad2a973b862d042.jsfalse
                  unknown
                  https://woolworthsrobloxrewards.com.au/FreshSans-Regular_1_350_web.f23168985f9caa78.woff2false
                    unknown
                    https://www.google.com/recaptcha/api2/reload?k=6LfsmsUZAAAAALQ5UOw5hFvR0Y2XUadVrhy7-ktPfalse
                      high
                      https://woolworthsrobloxrewards.com.au/assets/img/header.jpgfalse
                        unknown
                        https://woolworthsrobloxrewards.com.au/logo.cfb7e12e87e97046.pngfalse
                          unknown
                          https://www.google.com/js/bg/Xe7AbhhPfZcEikoNmhghBXAEhOusDIBKWKS_roS4Q7E.jsfalse
                            high
                            https://woolworthsrobloxrewards.com.au/styles.c3a2ec7d3f7ff094.cssfalse
                              unknown
                              https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfsmsUZAAAAALQ5UOw5hFvR0Y2XUadVrhy7-ktP&co=aHR0cHM6Ly93b29sd29ydGhzcm9ibG94cmV3YXJkcy5jb20uYXU6NDQz&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&cb=qn2ov5c6zp4lfalse
                                high
                                https://www.google.com/recaptcha/api2/bframe?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&k=6LfsmsUZAAAAALQ5UOw5hFvR0Y2XUadVrhy7-ktPfalse
                                  high
                                  https://woolworthsrobloxrewards.com.au/redeemtrue
                                    unknown
                                    https://woolworthsrobloxrewards.com.au/favicon.icofalse
                                      unknown
                                      https://woolworthsrobloxrewards.com.au/?prize=40%20Robuxfalse
                                        unknown
                                        https://woolworthsrobloxrewards.com.au/runtime.6ee106d99d9b8050.jsfalse
                                          unknown
                                          https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbFfalse
                                            high
                                            https://woolworthsrobloxrewards.com.au/polyfills.a57397cc3d30cdfa.jsfalse
                                              unknown
                                              https://woolworthsrobloxrewards.com.au/FreshSans-Bold_1_350_web.9544721a165147aa.woff2false
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://stats.g.doubleclick.net/g/collectchromecache_116.2.dr, chromecache_99.2.drfalse
                                                  high
                                                  https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_109.2.dr, chromecache_76.2.dr, chromecache_107.2.drfalse
                                                    high
                                                    https://support.google.com/recaptcha#6262736chromecache_109.2.dr, chromecache_76.2.dr, chromecache_107.2.drfalse
                                                      high
                                                      https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_109.2.dr, chromecache_76.2.dr, chromecache_107.2.drfalse
                                                        high
                                                        https://woolworthsrobloxrewards.com.au/chromecache_121.2.dr, chromecache_100.2.drfalse
                                                          unknown
                                                          https://cct.google/taggy/agent.jschromecache_97.2.dr, chromecache_116.2.dr, chromecache_117.2.dr, chromecache_99.2.drfalse
                                                            high
                                                            https://support.google.com/recaptcha/?hl=en#6223828chromecache_109.2.dr, chromecache_76.2.dr, chromecache_107.2.drfalse
                                                              high
                                                              https://cloud.google.com/contactchromecache_109.2.dr, chromecache_76.2.dr, chromecache_107.2.drfalse
                                                                high
                                                                https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_109.2.dr, chromecache_76.2.dr, chromecache_107.2.drfalse
                                                                  high
                                                                  https://www.google.comchromecache_99.2.drfalse
                                                                    high
                                                                    https://www.youtube.com/iframe_apichromecache_116.2.dr, chromecache_99.2.drfalse
                                                                      high
                                                                      https://play.google.com/log?format=json&hasfast=truechromecache_107.2.drfalse
                                                                        high
                                                                        https://www.gstatic.c..?/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__.chromecache_109.2.dr, chromecache_76.2.dr, chromecache_107.2.drfalse
                                                                          high
                                                                          https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_109.2.dr, chromecache_76.2.dr, chromecache_107.2.drfalse
                                                                            high
                                                                            https://td.doubleclick.netchromecache_97.2.dr, chromecache_116.2.dr, chromecache_117.2.dr, chromecache_99.2.drfalse
                                                                              high
                                                                              https://support.google.com/recaptcha/#6175971chromecache_109.2.dr, chromecache_76.2.dr, chromecache_107.2.drfalse
                                                                                high
                                                                                https://www.merchant-center-analytics.googchromecache_116.2.dr, chromecache_99.2.drfalse
                                                                                  high
                                                                                  https://www.google.com/recaptcha/api2/chromecache_109.2.dr, chromecache_98.2.dr, chromecache_76.2.dr, chromecache_107.2.dr, chromecache_91.2.drfalse
                                                                                    high
                                                                                    https://adservice.google.com/pagead/regclk?chromecache_99.2.drfalse
                                                                                      high
                                                                                      https://support.google.com/recaptchachromecache_107.2.drfalse
                                                                                        high
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        15.197.175.4
                                                                                        mandrillapp.comUnited States
                                                                                        7430TANDEMUSfalse
                                                                                        18.165.220.23
                                                                                        woolworthsrobloxrewards.com.auUnited States
                                                                                        3MIT-GATEWAYSUStrue
                                                                                        18.165.220.45
                                                                                        unknownUnited States
                                                                                        3MIT-GATEWAYSUSfalse
                                                                                        13.238.14.229
                                                                                        unknownUnited States
                                                                                        16509AMAZON-02USfalse
                                                                                        239.255.255.250
                                                                                        unknownReserved
                                                                                        unknownunknownfalse
                                                                                        142.250.181.68
                                                                                        www.google.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        172.217.21.36
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        3.105.87.167
                                                                                        api.woolworthsrobloxrewards.com.auUnited States
                                                                                        16509AMAZON-02USfalse
                                                                                        IP
                                                                                        192.168.2.4
                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                        Analysis ID:1578706
                                                                                        Start date and time:2024-12-20 07:25:28 +01:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 3m 35s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:browseurl.jbs
                                                                                        Sample URL:https://mandrillapp.com/track/click/30953781/woolworthsrobloxrewards.com.au?p=eyJzIjoiX0dYbnNBb1dSWkpNc0Z1d2RDOXp3RlRxNEJFIiwidiI6MSwicCI6IntcInVcIjozMDk1Mzc4MSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3dvb2x3b3J0aHNyb2Jsb3hyZXdhcmRzLmNvbS5hdVxcXC8_cHJpemU9NDAgUm9idXhcIixcImlkXCI6XCI2MWFjOGM1NGU0Yjk0NWQ1OTJmODU3ZmJkNWQ2NDQ1YVwiLFwidXJsX2lkc1wiOltcIjYzN2U5OTVlOWE0YmVkZDcxOTZjZjhmOTRjOGMyMTk0Yzc2NDI4MjRcIl19In0
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:8
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Detection:MAL
                                                                                        Classification:mal48.phis.win@18/79@18/9
                                                                                        EGA Information:Failed
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        • Number of executed functions: 0
                                                                                        • Number of non-executed functions: 0
                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.19.238, 64.233.161.84, 142.250.181.142, 172.217.19.10, 142.250.181.104, 216.58.208.227, 199.232.210.172, 192.229.221.95, 142.250.181.10, 172.217.17.42, 172.217.19.170, 172.217.19.202, 142.250.181.42, 172.217.21.42, 216.58.208.234, 142.250.181.138, 172.217.19.234, 142.250.181.106, 142.250.181.74, 172.217.17.74, 142.250.181.78, 172.217.21.35, 172.217.17.46, 172.217.17.35, 23.218.208.109, 20.12.23.50, 13.107.246.63
                                                                                        • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, www.google-analytics.com
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                        • VT rate limit hit for: https://mandrillapp.com/track/click/30953781/woolworthsrobloxrewards.com.au?p=eyJzIjoiX0dYbnNBb1dSWkpNc0Z1d2RDOXp3RlRxNEJFIiwidiI6MSwicCI6IntcInVcIjozMDk1Mzc4MSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3dvb2x3b3J0aHNyb2Jsb3hyZXdhcmRzLmNvbS5hdVxcXC8_cHJpemU9NDAgUm9idXhcIixcImlkXCI6XCI2MWFjOGM1NGU0Yjk0NWQ1OTJmODU3ZmJkNWQ2NDQ1YVwiLFwidXJsX2lkc1wiOltcIjYzN2U5OTVlOWE0YmVkZDcxOTZjZjhmOTRjOGMyMTk0Yzc2NDI4MjRcIl19In0
                                                                                        No simulations
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        No context
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):407
                                                                                        Entropy (8bit):4.940041275002107
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YQ/HogdKFNABm9V/oHnbtBoPEq+BosIE5ApRANOsNpRANe/QnRy/jJejWeyuY:Ym7fUoHbtfq+uBjWNjxsy/Iq7
                                                                                        MD5:DEEF56A5D62F8AC93C008E15E656708F
                                                                                        SHA1:69A01CE1AB4A7774F04947427C9563ECAE90E756
                                                                                        SHA-256:09AAC160E18B6E1D3B03434CBC35CFFC840CE2C1122B8434547E2D378F0697B2
                                                                                        SHA-512:CB6E69DCA13154FE198836F62513404CD7009E219312672AA45ED15E664F1B81AD037A05D1C8D7901C2500A2015B97D28D7741F7928B3369CE8F38028A16F428
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:{"uuid":"c03e361b-f155-4c61-a605-00b0ce96ff50","name":"Woolworths Roblox Rewards","description":"","status":"live","start_date":"2024-10-26T19:50:22+11:00","open_date":"2024-10-26T19:50:23+11:00","close_date":"2025-01-01T23:59:59+11:00","end_date":"2025-01-01T23:59:59+11:00","users_require_approval":false,"frontend_url":"https://woolworthsrobloxrewards.com.au/","contact_us_email":"feri.danes@creata.com"}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (18288)
                                                                                        Category:downloaded
                                                                                        Size (bytes):18908
                                                                                        Entropy (8bit):5.6255223057698815
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:dVtfxzksuna6B3+9A/CY3DCcdye4PCwEnaeXsLRKyuHX/5:VKRai5HPIeaeX1yM
                                                                                        MD5:0240AA22895CF57CB91160E784542720
                                                                                        SHA1:F50652CCC59E7556511178A2A6BF92407D2E0955
                                                                                        SHA-256:5DEEC06E184F7D97048A4A0D9A182105700484EBAC0C804A58A4BFAE84B843B1
                                                                                        SHA-512:C4CADEB4398EB472EEF4989627E74C8CC9A80A1045F2C01E3DCFA63D20B52901223F90AB0A0F6F13833F627A0A5C4BBDDEB86CA9F4A2972654F881B2DF4B1879
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://www.google.com/js/bg/Xe7AbhhPfZcEikoNmhghBXAEhOusDIBKWKS_roS4Q7E.js
                                                                                        Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var U=function(p){return p},G=function(p,b){if(!(p=(b=null,B).trustedTypes,p)||!p.createPolicy)return b;try{b=p.createPolicy("bg",{createHTML:U,createScript:U,createScriptURL:U})}catch(e){B.console&&B.console.error(e.message)}return b},B=this||self;(0,eval)(function(p,b){return(b=G())&&p.eval(b.createScript("1"))===1?function(e){return b.createScript(e)}:function(e){return""+e}}(B)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var H=function(p,b){for(b=[];p--;)b.push(Math.random()*255|0);return b},C=function(p,b){b.J.splice(0,0,p)},e_=function(p,b,U,B,Y){function r(){}return B=(p=$q(p,function(v){r&&(b&&bb(b),Y=v,r(),r=void 0)},(Y=void 0,!!b)),p)[1],U=p[0],{invoke:function(v,W,E,e){function G(){Y(function(X){bb(function(){v(X)})},E)}if(!W)return W=U(E),v&&v(W),W;Y?G():(e=r,r=function(){bb((e(),G))})
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with very long lines (20947)
                                                                                        Category:downloaded
                                                                                        Size (bytes):26912
                                                                                        Entropy (8bit):5.149435878266228
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:GNRJc3IHfdvzZajfFSz7L+T4JHpYYFLrEy7wPcVRmTn:2c3IHfdvzZajfFy+TwFLrz7VVRmTn
                                                                                        MD5:DE536D74FA65C3C07643E73A7598A349
                                                                                        SHA1:9143308E8377820B2E3E5300853468A47507927A
                                                                                        SHA-256:ECFB43A364466CFF823A26B3C5D880B9249E6045163CE5A73D6DC8AD1C8D0287
                                                                                        SHA-512:9560A818A218042BF1757B048AC1ABD4130AC2FAF4F68E833C80DA28AA6398D5CCC9AFE1C4E772884E98061D6D8A3CAEB48054E95C878B8022063B83A39C0739
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://woolworthsrobloxrewards.com.au/?prize=40%20Robux
                                                                                        Preview:<!doctype html>.<html lang="en" data-critters-container>.<head><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>. <meta charset="utf-8">. <title>Woolworths - Roblox Rewards</title>. <base href="/">. <meta name="viewport" content="width=device-width, initial-scale=1, user-scalable=yes">. <link rel="icon" type="image/x-icon" href="favicon.ico">. Global site tag (gtag.js) - Google Analytics -->. <script async src="https://www.googletagmanager.com/gtag/js"></script>. <script>. window.dataLayer = window.dataLayer || [];. function gtag() { dataLayer.push(arguments); }. gtag('js', new Date());. </script>. <link rel="preload" href="https://fonts.googleapis.com/css?family=Roboto:400,500&amp;display=swap" as="style">. <style type="text/css">@font-face{font-family:'Roboto';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2) format('woff2');unicode-range:U+0460-052F, U+1C8
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):2228
                                                                                        Entropy (8bit):7.82817506159911
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                        MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, progressive, precision 8, 1600x305, components 3
                                                                                        Category:dropped
                                                                                        Size (bytes):353676
                                                                                        Entropy (8bit):7.981617469258533
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:YSh2Hjal0ZaxlAUC4WLByfAiMfwPDl6iq17NInSfhpLMEyUVnJLLvO3Cu/k04YB5:nijs0Eii3rl6x1yAlLvO379ZBePXsjT
                                                                                        MD5:BA8AB9E7284BBEF0E23177FFD5F64ECE
                                                                                        SHA1:7CF852CFA38DDEDB30F74F742E52894977DFC644
                                                                                        SHA-256:8E7BEB0E4BC042E543F075CD25CD27AE85D21265E6CC60AFBBF5179BCDBBAE1A
                                                                                        SHA-512:F8C6EA334A4662160ACF651F0569F13FAC2B6B0ED051BFC01FCEB599F3A166B522B3D913C28C6BA8F741B2C1B70C83AD31BB93616D2EDCC4C7208570EDD9C8C1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.....,Photoshop 3.0.8BIM.........H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condi
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):235284
                                                                                        Entropy (8bit):5.005756418378176
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:RcYGZeP2PwP3asa1bkXi+j7sQADdmZ2lvLFmrnPAZZw7JsYvldC+nVqGpz600I4i:qxmkw7lu+nVqGpz600I4TzK
                                                                                        MD5:957BEF8A265997C5B7F9A6ABB3DB0001
                                                                                        SHA1:A2AF28C58954B812811F9E25C5B3BB9A795DDFF0
                                                                                        SHA-256:F1D236691D0706C8D5E051AAE8F11E39CC00820BE23BAF605B1D188B8AC09104
                                                                                        SHA-512:87047EAD44F2A4E4780EB213E026A88EB68018CF3D4CF29ACAD65CF321946DE3DAD90FDA709799B9320A70A5F67E089A56819A9F50376D39CD20E686C9C01396
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://woolworthsrobloxrewards.com.au/styles.c3a2ec7d3f7ff094.css
                                                                                        Preview:.mat-ripple{overflow:hidden;position:relative}.mat-ripple:not(:empty){transform:translateZ(0)}.mat-ripple.mat-ripple-unbounded{overflow:visible}.mat-ripple-element{position:absolute;border-radius:50%;pointer-events:none;transition:opacity,transform 0ms cubic-bezier(0,0,.2,1);transform:scale3d(0,0,0)}.cdk-high-contrast-active .mat-ripple-element{display:none}.cdk-visually-hidden{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;white-space:nowrap;outline:0;-webkit-appearance:none;-moz-appearance:none;left:0}[dir=rtl] .cdk-visually-hidden{left:auto;right:0}.cdk-overlay-container,.cdk-global-overlay-wrapper{pointer-events:none;top:0;left:0;height:100%;width:100%}.cdk-overlay-container{position:fixed;z-index:1000}.cdk-overlay-container:empty{display:none}.cdk-global-overlay-wrapper{display:flex;position:absolute;z-index:1000}.cdk-overlay-pane{position:absolute;pointer-events:auto;box-sizing:border-box;z-index:1000;display:flex;max-widt
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, progressive, precision 8, 1920x342, components 3
                                                                                        Category:dropped
                                                                                        Size (bytes):149559
                                                                                        Entropy (8bit):7.94114398751542
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:5v+3QeNKQ9EHkM2D2MRr/ygl+j2ppX9Ao0UJTGklFzt5JwjM0vPlg:s3QeNP992MbvXG8BLBtTB0Xlg
                                                                                        MD5:80CADC9D427DD23F167190760E003ECB
                                                                                        SHA1:40869B49C3C8A5DEEAD9B7B6E24876A895900DE0
                                                                                        SHA-256:EA4DEB04DF2F4DEDCBF0AF32DFE8323FD05D579BCF016FFA4C9678B7B1EE3A33
                                                                                        SHA-512:8B6C5CEE8F311408D95FF980CE017561C88C36AA356D8BC4A2DF04BDFDD097EAD2C1A61550EC1F1C3495CB01F71C37AF590300639B71BDF423DDBE56AAEEFB87
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.....,Photoshop 3.0.8BIM.........H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condi
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with very long lines (654)
                                                                                        Category:dropped
                                                                                        Size (bytes):560258
                                                                                        Entropy (8bit):5.668859512958225
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:QStgGd8JmYx0sb6h8YfALjbBksK8ecdy7FdzZA96fcJ2fL2iJ5B7lXaqy2:Gn8hALjbispecknzXfIKhX7
                                                                                        MD5:19DDAC3BE88EDA2C8263C5D52FA7F6BD
                                                                                        SHA1:C81720778F57C56244C72CE6EF402BB4DE5F9619
                                                                                        SHA-256:B261530F05E272E18B5B5C86D860C4979C82B5B6C538E1643B3C94FC9BA76DD6
                                                                                        SHA-512:393015B8C7F14D5D4BDB9CCEED7CD1477A7DB07BC7C40BAE7D0A48A2ADFA7D56F9D1C3E4EC05C92FDE152E72FFA6B75D8BF724E1F63F9BC21421125667AFB05C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var X=function(){return[function(N,a,U,y,A,l,z){if((l=["toString",6,"constructor"],N&71)==N)if(typeof U==="string")z={buffer:Z[11](17,1,a,U),qH:!1};else if(Array.isArray(U))z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===Uint8Array)z={buffer:U,qH:!1};else if(U[l[2]]===ArrayBuffer)z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===WC)z={buffer:r[9](25,a,null,U)||new Uint8Array(0),qH:!0};else if(U instanceof Uint8Array)z={buffer:new Uint8Array(U.buffer,U.byteOffset,U.byteLength),qH:!1};else throw Error("Type not convertible to a Uint8Array, expected a Uint8Array, an ArrayBuffer, a base64 encoded string, a Byt
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):2228
                                                                                        Entropy (8bit):7.82817506159911
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                        MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with very long lines (654)
                                                                                        Category:downloaded
                                                                                        Size (bytes):560258
                                                                                        Entropy (8bit):5.668859512958225
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:QStgGd8JmYx0sb6h8YfALjbBksK8ecdy7FdzZA96fcJ2fL2iJ5B7lXaqy2:Gn8hALjbispecknzXfIKhX7
                                                                                        MD5:19DDAC3BE88EDA2C8263C5D52FA7F6BD
                                                                                        SHA1:C81720778F57C56244C72CE6EF402BB4DE5F9619
                                                                                        SHA-256:B261530F05E272E18B5B5C86D860C4979C82B5B6C538E1643B3C94FC9BA76DD6
                                                                                        SHA-512:393015B8C7F14D5D4BDB9CCEED7CD1477A7DB07BC7C40BAE7D0A48A2ADFA7D56F9D1C3E4EC05C92FDE152E72FFA6B75D8BF724E1F63F9BC21421125667AFB05C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js
                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var X=function(){return[function(N,a,U,y,A,l,z){if((l=["toString",6,"constructor"],N&71)==N)if(typeof U==="string")z={buffer:Z[11](17,1,a,U),qH:!1};else if(Array.isArray(U))z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===Uint8Array)z={buffer:U,qH:!1};else if(U[l[2]]===ArrayBuffer)z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===WC)z={buffer:r[9](25,a,null,U)||new Uint8Array(0),qH:!0};else if(U instanceof Uint8Array)z={buffer:new Uint8Array(U.buffer,U.byteOffset,U.byteLength),qH:!1};else throw Error("Type not convertible to a Uint8Array, expected a Uint8Array, an ArrayBuffer, a base64 encoded string, a Byt
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):563822
                                                                                        Entropy (8bit):5.384749895446998
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:Pwf3j4a7pvBaxlbD4KiAmawNydPHv6Ze03mPegZWgNsKGe:of3j4a7pvBaxlbD4KiALwNydPHv6Ze0Y
                                                                                        MD5:7498D5A1D066D43DE7A20510E097CA82
                                                                                        SHA1:80CE50C301FE3E3F394F04A7805421A89E2120AF
                                                                                        SHA-256:D85CEB52F3B82043A2D9A4AF906063AE6997E4418A5DD7705A06C7503EBF3B82
                                                                                        SHA-512:3D90AF24EFC2885CF205384BD8B5CA3A7B35459B78686786FA54527A9EBC595808BDF6FE8B62ADA42E5C9C67B093A549CF394456F2E3D5D8A2BF1A671DD925C5
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://woolworthsrobloxrewards.com.au/main.2ad2a973b862d042.js
                                                                                        Preview:(self.webpackChunkpromotion=self.webpackChunkpromotion||[]).push([[792],{4364:(N,O,b)=>{"use strict";var c=b(7705);let F=null;function j(){return F}class x{}const M=new c.nKC("DocumentToken");let S=(()=>{class n{historyGo(e){throw new Error("Not implemented")}static#e=this.\u0275fac=function(i){return new(i||n)};static#t=this.\u0275prov=c.jDH({token:n,factory:function(){return(0,c.WQX)(k)},providedIn:"platform"})}return n})();const U=new c.nKC("Location Initialized");let k=(()=>{class n extends S{constructor(){super(),this._doc=(0,c.WQX)(M),this._location=window.location,this._history=window.history}getBaseHrefFromDOM(){return j().getBaseHref(this._doc)}onPopState(e){const i=j().getGlobalEventTarget(this._doc,"window");return i.addEventListener("popstate",e,!1),()=>i.removeEventListener("popstate",e)}onHashChange(e){const i=j().getGlobalEventTarget(this._doc,"window");return i.addEventListener("hashchange",e,!1),()=>i.removeEventListener("hashchange",e)}get href(){return this._location
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):926333
                                                                                        Entropy (8bit):4.6731656320117825
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:sT9IfgpMWO4UH0Gt8YVum2J3agpJzpzlXl+DD/DCD/DCD/DD/DCD/DCD/DD/DCDV:sTOgiWOrFILDpyMo2D
                                                                                        MD5:843D16FEDB9CA3AEE75D3890E11D24F2
                                                                                        SHA1:090AA7AFADB9CBFE42810442E40D9384E56C8F5B
                                                                                        SHA-256:893450725803C0F994C50D481A9EC581EC564E9E6DD7BA074136E47AA700BA2E
                                                                                        SHA-512:3CE7895402FD265C727DA101B159EE944D21641F9CEEAECE466AB5F97389EC98AA653EC10B2D7C785B58BD26EA65DA3AAF8DC8072C757F03BF971BE093C7FDDA
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:!function(y,L){"object"==typeof exports&&typeof module<"u"?module.exports=L():"function"==typeof define&&define.amd?define(L):(y=typeof globalThis<"u"?globalThis:y||self).bootstrap=L()}(this,function(){"use strict";const y=new Map,L={set(o,z,p){y.has(o)||y.set(o,new Map);const q=y.get(o);q.has(z)||0===q.size?q.set(z,p):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(q.keys())[0]}.`)},get:(o,z)=>y.has(o)&&y.get(o).get(z)||null,remove(o,z){if(!y.has(o))return;const p=y.get(o);p.delete(z),0===p.size&&y.delete(o)}},r0="transitionend",g=o=>(o&&window.CSS&&window.CSS.escape&&(o=o.replace(/#([^\s"#']+)/g,(z,p)=>`#${CSS.escape(p)}`)),o),Y0=o=>{o.dispatchEvent(new Event(r0))},E0=o=>!(!o||"object"!=typeof o)&&(typeof o.jquery<"u"&&(o=o[0]),typeof o.nodeType<"u"),W0=o=>E0(o)?o.jquery?o[0]:o:"string"==typeof o&&o.length>0?document.querySelector(g(o)):null,a0=o=>{if(!E0(o)||0===o.getClientRects().length)return!1;const z="visible"===getComputed
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (1083), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1083
                                                                                        Entropy (8bit):5.192449897320454
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:9SbIxp0BztBBQGOwGp9UFjyztAprEPSXNBeAxoJEJrELNf:sbIsrnGp9adEKXftxoJEJrC
                                                                                        MD5:44D55B3F5A2B52A1F5758DB46C619249
                                                                                        SHA1:E93D2268391B1FAFDAF96A18C4287C177CB351C3
                                                                                        SHA-256:E340334EA0E80087089499186753AF7EBA4DBEFDE53363BB65EDED7DE27B7F25
                                                                                        SHA-512:63B18DEB3F8F8A1F27B6F45344D7CCC60BBB3F893F8E954927D6BC7EBE2311A8FF791F967A15AD2D9028BA42F407D04C677C7EC2F5D7DDF1AE29D6C7CDD54C99
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:(()=>{"use strict";var e,p={},_={};function n(e){var a=_[e];if(void 0!==a)return a.exports;var r=_[e]={exports:{}};return p[e].call(r.exports,r,r.exports,n),r.exports}n.m=p,e=[],n.O=(a,r,l,t)=>{if(!r){var c=1/0;for(o=0;o<e.length;o++){for(var[r,l,t]=e[o],s=!0,f=0;f<r.length;f++)(!1&t||c>=t)&&Object.keys(n.O).every(d=>n.O[d](r[f]))?r.splice(f--,1):(s=!1,t<c&&(c=t));if(s){e.splice(o--,1);var u=l();void 0!==u&&(a=u)}}return a}t=t||0;for(var o=e.length;o>0&&e[o-1][2]>t;o--)e[o]=e[o-1];e[o]=[r,l,t]},n.n=e=>{var a=e&&e.__esModule?()=>e.default:()=>e;return n.d(a,{a}),a},n.d=(e,a)=>{for(var r in a)n.o(a,r)&&!n.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:a[r]})},n.o=(e,a)=>Object.prototype.hasOwnProperty.call(e,a),(()=>{var e={121:0};n.O.j=l=>0===e[l];var a=(l,t)=>{var f,u,[o,c,s]=t,v=0;if(o.some(b=>0!==e[b])){for(f in c)n.o(c,f)&&(n.m[f]=c[f]);if(s)var i=s(n)}for(l&&l(t);v<o.length;v++)n.o(e,u=o[v])&&e[u]&&e[u][0](),e[u]=0;return n.O(i)},r=self.webpackChunkpromotion=self.webpackChunk
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):600
                                                                                        Entropy (8bit):7.391634169810707
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:6v/7OEUT9vceKKNtY3kM8O+mucROzZbJOAjPBE2Iq8AnxT9:bTdcVIM8tfHzzjy2IdKT9
                                                                                        MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                                                        SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                                                        SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                                                        SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://www.gstatic.com/recaptcha/api2/refresh_2x.png
                                                                                        Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 53552, version 1.22938
                                                                                        Category:downloaded
                                                                                        Size (bytes):53552
                                                                                        Entropy (8bit):7.99593089430334
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:aMwtFqTy3/Z3o8nuQenK3v4NoX3/OPn5iolGd+l:aziQnhf46G/wE
                                                                                        MD5:651718AB854E2E1D917E4DAD1C5DECE1
                                                                                        SHA1:55BE829A95588FE6F23D920BDA85FC6F8AFF8FFB
                                                                                        SHA-256:F6BCF2B1784E48DF821831947D02A39A53879B40637B383E1980827ECECCB5A0
                                                                                        SHA-512:355689C2BA027470972691FBB38E18D72931A4EF5E7BAB2C71BD1E6465408B6483C4FEE222A3ABCBA7CFB86C5C37ABE8F2337D01DD1696CEC9E1DA1275AAD9DD
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://woolworthsrobloxrewards.com.au/FreshSans-Regular_1_350_web.f23168985f9caa78.woff2
                                                                                        Preview:wOF2.......0......3.......Y........................f.....y.`..|..b.0..y.....D.....`.6.$..T..l.. ..V.._..;[.....c.8.U...D......~..t.[....s.........S.fE..........Ld,/./iJ..EU.....4.@8.K..#...K...``.s F..RW.c....k.*..K..&..k.d.MW..Q.+.....2S#.M.pW...h&...b..g.l._~#^..]9....j..,.<..S..K...].M=t.n.j...,..E...E]...lX.\f...............`.+;..L_q*_..6....m...$gS..[._`.......))....^~.?.v..o.....97.?..F|.u."%..n..3a..u...t.{..P}..c..Lb.'.Ij...%...j74.V...9....U.....]..|.....m.........T.s1b....}.."....Y..&..<.?S.?O....7...dfgwc...n..J...8...4$...*bV...R....m.j..zB.X.l&.....r..Z...\4..X...O8\...P.1....8@.......*j..r..Y..Y9V....5L..........=.......Q...S..,.mA...) %..C.+RR...).....j3......k.4.C<..*..8...{."\.j..}FE...G...R.#.E.36Bs..k...p.....l.e....=.l....U....^..hY.?..N........Q.6.............oy..-....d.V..J..B.U.^|......&.VX.j.....*ued...Y.}b.D...s...~)....!E..|1.....<..{6.r._..9..}..V(.G~.......Lg......GC.IS....*..........l...&......p8....}..i.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):11499
                                                                                        Entropy (8bit):7.957997045395358
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:0m5gFNSN21l9ENJI5jmkkk0D8s+SXuIIHEwaJ1ywNqjoFoFoFoFoFo7andWDdhIu:0w4TQC6kq5dtmEwaXNqjoFoFoFoFoFoZ
                                                                                        MD5:624C90B82CF1561F151D2A576591DC5F
                                                                                        SHA1:D853187603533EBB752D02D0F110FF64371DB39D
                                                                                        SHA-256:7BB0F074E0FE98109FA4300E6090A4AD398E6FF8856E39F24FADF7240AE28502
                                                                                        SHA-512:26CC871262C77DC0298535EB73D2F7BCE8429BE00F6C19E976B07BC90EE4E1A4697AA0EB213064CC799036112C56A219C3A1218E042E94564D2B7952E05E87E1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://woolworthsrobloxrewards.com.au/logo.cfb7e12e87e97046.png
                                                                                        Preview:.PNG........IHDR.............=..2....sRGB....... .IDATx^.Kl\W......F..^..eIvVJU..r................T.3..z1..L.....1.....+-kQ.`..<0..Jue.,[|..(...7..q.........(.R..n.td.7.O.../..=..(.!......Z..o....@?p..g.x......xF...1.u.5(=..).h8.......+.-.qI.#B3....Mu..b....>.*......Q{.k.j.....&j5.......v..v6dy..t,.......a..(......5.....l@j..!YZ=.^v~.u..5...z$.a..v...j|.4....;..o.k..|..y..:.........&.c@...U"..`v...J..H.~&....i4....4..y} .0..Q....1...1.F!......P...yc...c#..&.}.O..Zk ..;..ev.M{.s..,...8).$.a.d..d._......>..$..=..b.c!.B6.L.Y=..7.F8..q.a.....E.`....z.7.4o...V._....~.4...6Di..aH.%.&1..............U#.&.:........N.`.#.)<......h_.......7.BO....6...V......1.}#..x.#...8,a.DF0...V...N...m...6H:.$.!M..y1[...|py........xh.j......z....m..p....0B.aC...#.GI.(j...%..im..5.d.Y.P#....Y.j.2RYz7.G...x./.dC...K.\4.V4.:2..R.....-.......vjq.....~..R..QxG....RC....,.....P&_.mA-.M&.m...B...F.Gm..#.c..-Gf?P.......3#.v{..mT.!..1...p...0&.P...}c......1..cN.&"...zE1#....!.%.}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (5945)
                                                                                        Category:downloaded
                                                                                        Size (bytes):330515
                                                                                        Entropy (8bit):5.577487085549681
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:843hYnsmQ88dZ1HcRCrKkEZMf3/+rfN6uT+bseG:F3hm98d7Hc8YUbG
                                                                                        MD5:4EED8B1C529EA85B24DDCECCA8B36C38
                                                                                        SHA1:96E7F5F1FCA7AE50E65AC0218426F5AD9850986C
                                                                                        SHA-256:EE5B62E6E91DB3070439C99D9C0E4CFC9FB7CE807112057BEF9EC5BB4CFD7DCD
                                                                                        SHA-512:2F8527AE0A41AAA4F654353DA1CC85E485A8019A913251D7524EC5D4972B4B2AB6766897EA7258D00C82321EF5A34A4F7B362A0D741E8823499344E04825E735
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-TZJ0KJ75MP&l=dataLayer&cx=c&gtm=453e4cc1za200
                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ga_first","priority":12,"vtp_instanceDestinationId":"G-TZJ0KJ75MP","tag_id":18},{"function":"__set_product_settings","priority":11,"vtp_instanceDestinationId":"G-TZJ0KJ75MP","vtp_foreignTldMacroResult":["macro",1],"vtp_isCh
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (1880)
                                                                                        Category:downloaded
                                                                                        Size (bytes):141572
                                                                                        Entropy (8bit):5.54211311140328
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:Ig1gE80sEr0SURoz7ak5bPJBJxx4vncyHgrU:Nl80s+aobPJT4vncyHr
                                                                                        MD5:252ECF1D63822DC5B7E1C1C7FD6E23D8
                                                                                        SHA1:CA85BDF3EB3F16B250F3EFFBC10EFB9738EF6813
                                                                                        SHA-256:56A18D9846DACA7B23C8ECBB638F96001171A644F70AAF8C1E67F0977725C899
                                                                                        SHA-512:794E37FDE2BD49DCB35E3587923F55FC36691FA001445FAF33F76B06D5FBE1C100A0A3410DBC520C9D015216715DA239A97EB0D6A3FFCF5E77847306EE7E2B2E
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://www.googletagmanager.com/gtag/js
                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ .]..,"blob":{"1":"1"}.........};.....var aa,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},fa=function(a){for(var b=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global],c=0;c<b.length;++c){var d=b[c];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");.},ha=fa(this),ia=function(a,b){if(b)a:{for(var c=ha,d=a.split("."),e=0;e<d.length-1;e++){var f=d[e];if(!(f in c))break a;c=c[f]}var h=d[d.length-1],l=c[h],m=b(l);m!=l&&m!=null&&ea(c,h,{configurable:!0,writable:!0,value:m})}};.ia("Symbol",function(a){i
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (1083), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):1083
                                                                                        Entropy (8bit):5.192449897320454
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:9SbIxp0BztBBQGOwGp9UFjyztAprEPSXNBeAxoJEJrELNf:sbIsrnGp9adEKXftxoJEJrC
                                                                                        MD5:44D55B3F5A2B52A1F5758DB46C619249
                                                                                        SHA1:E93D2268391B1FAFDAF96A18C4287C177CB351C3
                                                                                        SHA-256:E340334EA0E80087089499186753AF7EBA4DBEFDE53363BB65EDED7DE27B7F25
                                                                                        SHA-512:63B18DEB3F8F8A1F27B6F45344D7CCC60BBB3F893F8E954927D6BC7EBE2311A8FF791F967A15AD2D9028BA42F407D04C677C7EC2F5D7DDF1AE29D6C7CDD54C99
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://woolworthsrobloxrewards.com.au/runtime.6ee106d99d9b8050.js
                                                                                        Preview:(()=>{"use strict";var e,p={},_={};function n(e){var a=_[e];if(void 0!==a)return a.exports;var r=_[e]={exports:{}};return p[e].call(r.exports,r,r.exports,n),r.exports}n.m=p,e=[],n.O=(a,r,l,t)=>{if(!r){var c=1/0;for(o=0;o<e.length;o++){for(var[r,l,t]=e[o],s=!0,f=0;f<r.length;f++)(!1&t||c>=t)&&Object.keys(n.O).every(d=>n.O[d](r[f]))?r.splice(f--,1):(s=!1,t<c&&(c=t));if(s){e.splice(o--,1);var u=l();void 0!==u&&(a=u)}}return a}t=t||0;for(var o=e.length;o>0&&e[o-1][2]>t;o--)e[o]=e[o-1];e[o]=[r,l,t]},n.n=e=>{var a=e&&e.__esModule?()=>e.default:()=>e;return n.d(a,{a}),a},n.d=(e,a)=>{for(var r in a)n.o(a,r)&&!n.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:a[r]})},n.o=(e,a)=>Object.prototype.hasOwnProperty.call(e,a),(()=>{var e={121:0};n.O.j=l=>0===e[l];var a=(l,t)=>{var f,u,[o,c,s]=t,v=0;if(o.some(b=>0!==e[b])){for(f in c)n.o(c,f)&&(n.m[f]=c[f]);if(s)var i=s(n)}for(l&&l(t);v<o.length;v++)n.o(e,u=o[v])&&e[u]&&e[u][0](),e[u]=0;return n.O(i)},r=self.webpackChunkpromotion=self.webpackChunk
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):11499
                                                                                        Entropy (8bit):7.957997045395358
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:0m5gFNSN21l9ENJI5jmkkk0D8s+SXuIIHEwaJ1ywNqjoFoFoFoFoFo7andWDdhIu:0w4TQC6kq5dtmEwaXNqjoFoFoFoFoFoZ
                                                                                        MD5:624C90B82CF1561F151D2A576591DC5F
                                                                                        SHA1:D853187603533EBB752D02D0F110FF64371DB39D
                                                                                        SHA-256:7BB0F074E0FE98109FA4300E6090A4AD398E6FF8856E39F24FADF7240AE28502
                                                                                        SHA-512:26CC871262C77DC0298535EB73D2F7BCE8429BE00F6C19E976B07BC90EE4E1A4697AA0EB213064CC799036112C56A219C3A1218E042E94564D2B7952E05E87E1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR.............=..2....sRGB....... .IDATx^.Kl\W......F..^..eIvVJU..r................T.3..z1..L.....1.....+-kQ.`..<0..Jue.,[|..(...7..q.........(.R..n.td.7.O.../..=..(.!......Z..o....@?p..g.x......xF...1.u.5(=..).h8.......+.-.qI.#B3....Mu..b....>.*......Q{.k.j.....&j5.......v..v6dy..t,.......a..(......5.....l@j..!YZ=.^v~.u..5...z$.a..v...j|.4....;..o.k..|..y..:.........&.c@...U"..`v...J..H.~&....i4....4..y} .0..Q....1...1.F!......P...yc...c#..&.}.O..Zk ..;..ev.M{.s..,...8).$.a.d..d._......>..$..=..b.c!.B6.L.Y=..7.F8..q.a.....E.`....z.7.4o...V._....~.4...6Di..aH.%.&1..............U#.&.:........N.`.#.)<......h_.......7.BO....6...V......1.}#..x.#...8,a.DF0...V...N...m...6H:.$.!M..y1[...|py........xh.j......z....m..p....0B.aC...#.GI.(j...%..im..5.d.Y.P#....Y.j.2RYz7.G...x./.dC...K.\4.V4.:2..R.....-.......vjq.....~..R..QxG....RC....,.....P&_.mA-.M&.m...B...F.Gm..#.c..-Gf?P.......3#.v{..mT.!..1...p...0&.P...}c......1..cN.&"...zE1#....!.%.}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):530
                                                                                        Entropy (8bit):7.2576396280117494
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:6v/7OEUhUxzPKmghSn8nazyk+k8/OzxQcxNMvVb:bhUxzlvWkT8FcxK1
                                                                                        MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                                                        SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                                                        SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                                                        SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):407
                                                                                        Entropy (8bit):4.940041275002107
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:YQ/HogdKFNABm9V/oHnbtBoPEq+BosIE5ApRANOsNpRANe/QnRy/jJejWeyuY:Ym7fUoHbtfq+uBjWNjxsy/Iq7
                                                                                        MD5:DEEF56A5D62F8AC93C008E15E656708F
                                                                                        SHA1:69A01CE1AB4A7774F04947427C9563ECAE90E756
                                                                                        SHA-256:09AAC160E18B6E1D3B03434CBC35CFFC840CE2C1122B8434547E2D378F0697B2
                                                                                        SHA-512:CB6E69DCA13154FE198836F62513404CD7009E219312672AA45ED15E664F1B81AD037A05D1C8D7901C2500A2015B97D28D7741F7928B3369CE8F38028A16F428
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://api.woolworthsrobloxrewards.com.au/c03e361b-f155-4c61-a605-00b0ce96ff50/status/
                                                                                        Preview:{"uuid":"c03e361b-f155-4c61-a605-00b0ce96ff50","name":"Woolworths Roblox Rewards","description":"","status":"live","start_date":"2024-10-26T19:50:22+11:00","open_date":"2024-10-26T19:50:23+11:00","close_date":"2025-01-01T23:59:59+11:00","end_date":"2025-01-01T23:59:59+11:00","users_require_approval":false,"frontend_url":"https://woolworthsrobloxrewards.com.au/","contact_us_email":"feri.danes@creata.com"}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):15552
                                                                                        Entropy (8bit):7.983966851275127
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                        MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                        SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                        SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                        SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                        Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                        Category:dropped
                                                                                        Size (bytes):15406
                                                                                        Entropy (8bit):3.23310640350677
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:VDZLLeeeeeeeeeeeeeeeeeeeeeee6mDGj:VDZ9mDGj
                                                                                        MD5:1B5ACF86D5FBCB2750FA8D6E2D76731C
                                                                                        SHA1:5D64164512E7D6CAEAF72155DCA69F16ED3D92EA
                                                                                        SHA-256:845EA3B554F055EFB6CC2C9C2907BC2983077643A28A54EFCBFD010B5F464F66
                                                                                        SHA-512:AED0F24583315865425CC7225832FC6160FB83B3919FA8F4C126F3E1A45C6A874ECCBB31F060144256D2E6E1B82E187A6A8CF42CFA7BDA65675BB4B1B6EC3982
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .................................2j.0i..0i..0j..3l.o........................................U...1i.0i..0i..0i..3k.........................................U...1i.0i..0i..0i..3k.........................................U...1i.0i..0i..0i..3k.........................................U...1i.0i..0i..0i..3k.........................................U...1i.0i..0i..0i..3k.........................................U...1i.0i..0i..0i..3k.........................................U...1i.0i..0i..0i..3k.........................................U...1i.0i..0i..0i..3k.........................................U...1i.0i..0i..0i..2k.3s..4l.@3n.A5n.:1m......................U...1i.0i..0i..0i..2j./k.+0j..1j..1j..1i..3l.t@...............U...1i.0i..0i..0i..0j..4m.60j.0i..0i..0i..1j..1j.^............U...1i.0i..0i..0i..0i..1j..4m.60j.0i..0i..0i..0j..@...........U...1i.0i..0i..0i..2j..1j..1j..0j.1k.r2k.0i..1i..@...........U...1i
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):16
                                                                                        Entropy (8bit):3.875
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:HfV4nYn:d4nY
                                                                                        MD5:759615E8BFFAA016F48A1AF279354D44
                                                                                        SHA1:DE0D0264B0013BA0FBB6C8FAFA69C585C4A01940
                                                                                        SHA-256:A57073696F3357FE6514AF3E23E4B9DD0AC95229B2622FFB87CB138D7BC6F95B
                                                                                        SHA-512:BB40734478C0C3F987DA16E6C38F0EAB5B9A58BF9F5A1A6551CE6F43F55D4164A6A9C05E7ABB3482A385120A8DC3267E76AEEDD64788C71ED37C0F0A652DF538
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkKwL3lavJdXxIFDaynchM=?alt=proto
                                                                                        Preview:CgkKBw2sp3ITGgA=
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with very long lines (654)
                                                                                        Category:downloaded
                                                                                        Size (bytes):560258
                                                                                        Entropy (8bit):5.668859512958225
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:QStgGd8JmYx0sb6h8YfALjbBksK8ecdy7FdzZA96fcJ2fL2iJ5B7lXaqy2:Gn8hALjbispecknzXfIKhX7
                                                                                        MD5:19DDAC3BE88EDA2C8263C5D52FA7F6BD
                                                                                        SHA1:C81720778F57C56244C72CE6EF402BB4DE5F9619
                                                                                        SHA-256:B261530F05E272E18B5B5C86D860C4979C82B5B6C538E1643B3C94FC9BA76DD6
                                                                                        SHA-512:393015B8C7F14D5D4BDB9CCEED7CD1477A7DB07BC7C40BAE7D0A48A2ADFA7D56F9D1C3E4EC05C92FDE152E72FFA6B75D8BF724E1F63F9BC21421125667AFB05C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js
                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var X=function(){return[function(N,a,U,y,A,l,z){if((l=["toString",6,"constructor"],N&71)==N)if(typeof U==="string")z={buffer:Z[11](17,1,a,U),qH:!1};else if(Array.isArray(U))z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===Uint8Array)z={buffer:U,qH:!1};else if(U[l[2]]===ArrayBuffer)z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===WC)z={buffer:r[9](25,a,null,U)||new Uint8Array(0),qH:!0};else if(U instanceof Uint8Array)z={buffer:new Uint8Array(U.buffer,U.byteOffset,U.byteLength),qH:!1};else throw Error("Type not convertible to a Uint8Array, expected a Uint8Array, an ArrayBuffer, a base64 encoded string, a Byt
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):563822
                                                                                        Entropy (8bit):5.384749895446998
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:Pwf3j4a7pvBaxlbD4KiAmawNydPHv6Ze03mPegZWgNsKGe:of3j4a7pvBaxlbD4KiALwNydPHv6Ze0Y
                                                                                        MD5:7498D5A1D066D43DE7A20510E097CA82
                                                                                        SHA1:80CE50C301FE3E3F394F04A7805421A89E2120AF
                                                                                        SHA-256:D85CEB52F3B82043A2D9A4AF906063AE6997E4418A5DD7705A06C7503EBF3B82
                                                                                        SHA-512:3D90AF24EFC2885CF205384BD8B5CA3A7B35459B78686786FA54527A9EBC595808BDF6FE8B62ADA42E5C9C67B093A549CF394456F2E3D5D8A2BF1A671DD925C5
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:(self.webpackChunkpromotion=self.webpackChunkpromotion||[]).push([[792],{4364:(N,O,b)=>{"use strict";var c=b(7705);let F=null;function j(){return F}class x{}const M=new c.nKC("DocumentToken");let S=(()=>{class n{historyGo(e){throw new Error("Not implemented")}static#e=this.\u0275fac=function(i){return new(i||n)};static#t=this.\u0275prov=c.jDH({token:n,factory:function(){return(0,c.WQX)(k)},providedIn:"platform"})}return n})();const U=new c.nKC("Location Initialized");let k=(()=>{class n extends S{constructor(){super(),this._doc=(0,c.WQX)(M),this._location=window.location,this._history=window.history}getBaseHrefFromDOM(){return j().getBaseHref(this._doc)}onPopState(e){const i=j().getGlobalEventTarget(this._doc,"window");return i.addEventListener("popstate",e,!1),()=>i.removeEventListener("popstate",e)}onHashChange(e){const i=j().getGlobalEventTarget(this._doc,"window");return i.addEventListener("hashchange",e,!1),()=>i.removeEventListener("hashchange",e)}get href(){return this._location
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):926333
                                                                                        Entropy (8bit):4.6731656320117825
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:sT9IfgpMWO4UH0Gt8YVum2J3agpJzpzlXl+DD/DCD/DCD/DD/DCD/DCD/DD/DCDV:sTOgiWOrFILDpyMo2D
                                                                                        MD5:843D16FEDB9CA3AEE75D3890E11D24F2
                                                                                        SHA1:090AA7AFADB9CBFE42810442E40D9384E56C8F5B
                                                                                        SHA-256:893450725803C0F994C50D481A9EC581EC564E9E6DD7BA074136E47AA700BA2E
                                                                                        SHA-512:3CE7895402FD265C727DA101B159EE944D21641F9CEEAECE466AB5F97389EC98AA653EC10B2D7C785B58BD26EA65DA3AAF8DC8072C757F03BF971BE093C7FDDA
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://woolworthsrobloxrewards.com.au/scripts.7de023db8dab14b2.js
                                                                                        Preview:!function(y,L){"object"==typeof exports&&typeof module<"u"?module.exports=L():"function"==typeof define&&define.amd?define(L):(y=typeof globalThis<"u"?globalThis:y||self).bootstrap=L()}(this,function(){"use strict";const y=new Map,L={set(o,z,p){y.has(o)||y.set(o,new Map);const q=y.get(o);q.has(z)||0===q.size?q.set(z,p):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(q.keys())[0]}.`)},get:(o,z)=>y.has(o)&&y.get(o).get(z)||null,remove(o,z){if(!y.has(o))return;const p=y.get(o);p.delete(z),0===p.size&&y.delete(o)}},r0="transitionend",g=o=>(o&&window.CSS&&window.CSS.escape&&(o=o.replace(/#([^\s"#']+)/g,(z,p)=>`#${CSS.escape(p)}`)),o),Y0=o=>{o.dispatchEvent(new Event(r0))},E0=o=>!(!o||"object"!=typeof o)&&(typeof o.jquery<"u"&&(o=o[0]),typeof o.nodeType<"u"),W0=o=>E0(o)?o.jquery?o[0]:o:"string"==typeof o&&o.length>0?document.querySelector(g(o)):null,a0=o=>{if(!E0(o)||0===o.getClientRects().length)return!1;const z="visible"===getComputed
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):665
                                                                                        Entropy (8bit):7.42832670119013
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:6v/7OEUelyuRs56fyKgIEInu5VLJBZInmJhd/3VqQXD8GBm1:belFRs56fuIEIu5VNBZInMTICfBO
                                                                                        MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                                                        SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                                                        SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                                                        SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://www.gstatic.com/recaptcha/api2/info_2x.png
                                                                                        Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 56736, version 1.22938
                                                                                        Category:downloaded
                                                                                        Size (bytes):56736
                                                                                        Entropy (8bit):7.9965911661328
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:vsM001ka4/If/v+C5n+w1GhJcRz+yB8pvQzu:LXka4/I32MHLzV44u
                                                                                        MD5:C874852D9FFDC9F2969C459C81954B1C
                                                                                        SHA1:6BA1455E495D49AFF582E0793128D8D2B84C9EB4
                                                                                        SHA-256:C6E0BB621EFA40260525A6B3F4FBA23E05B51C997F031AA75601DFF4A9F7F31D
                                                                                        SHA-512:35620061D11EDAF4A3A7A07B87BF9A36FB4AD68AB11E7147C3232C76A757696E23D2B179B959AC493D47BEDFD5916F475A5328DF38C23673E0AA5BC0EADAC30C
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://woolworthsrobloxrewards.com.au/FreshSans-Bold_1_350_web.9544721a165147aa.woff2
                                                                                        Preview:wOF2.............N....6..Y..............................y.`..n..b.B..y........b..`.6.$..T..l.. ..h.._...[!$...f..T.o..Z.n..3.....3p.u8S..Gg./.z+..P.*-9.gF............v..m...h.jUB.&T...RJ..V...o.....Ajs.Jj......F)..dh.B.R]j[...C.Q..j.......tpC..x.g1.U..)..~.d.......g.........!&T..n........d../...V..,.s>7Lu.T....8.I...I../.>.w.0.....c...<...Z.9d-Y.m...z.$"...Vk}.....o..5.Tc.........Q...\.6ZW.A.lf*.2.P......Gn..<.%9......%?.B.V..."?lB1.R.P/...........8.C..)?x.{...".Bfxdl]m.............]..7.<.+.@......'.K..MV..._.Pk2.y~M....V...........i.#m....K.8q..b....TE~..v...~..V..h..AT.4...I*v.f.5<?.&2...h.....#J....C.....P1..:E.8.m......+.?.3......9...J....L.*..........k..u.Z..Z..Oi6.}..^.C..,.R....U.`N......(..U......?0.,xK... ......b.6..:.:....J091N.z...S..........u..{.+...w.2.r,.L.2A.r..h../.f.....%.K(.P.|vF...._...W.Tb....{xmiF..}...............}.KP.......)?W..wjV.#......%..f..@.W.}.s.;...DG.............'..M..&....)....)"e.9.dJ'.....6n.s....O........o....
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):78685
                                                                                        Entropy (8bit):6.020282308187139
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIQbkhXwW5vxM:mGRFauOxLA/+IcTOuXK
                                                                                        MD5:6AEC8CFD5D3A790339DC627F9F1229B5
                                                                                        SHA1:B6C8CFFE38E1015DD8595F2DD1A92435E2795874
                                                                                        SHA-256:80583FA3C83831A9E036EBA0500D1B9C0D30892D0701F1617E0FAFAF5AEAA2CA
                                                                                        SHA-512:4279E479C860007D04CD6FF0B8C45131C18D87420CD5CEB5C727A7DDBFB4206D007069102D643DA97C3BF01D0B756A2EF4662C8E39B6969FC154DE3C763B1EFC
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/styles__ltr.css
                                                                                        Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):15344
                                                                                        Entropy (8bit):7.984625225844861
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (36257), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):36257
                                                                                        Entropy (8bit):5.390776550205894
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:L+4L+qSeHCebOz/V5MiBqtPygpdA7dwBXJZD0WmoarCwOyguaE1sLIxlso8oltOc:zMFfLKdYBwJJ2WmCw3xlsoltOTw
                                                                                        MD5:D381EFB83935AAA8C870C9A4D223A66E
                                                                                        SHA1:06EBB494C0D76ED6C6F5496D64E99CCB07DFDA0C
                                                                                        SHA-256:BF7B0FD068CB40028A0EAF4C9E39D9B7A31A39410ACB0C6E4F27F6306AEC14D2
                                                                                        SHA-512:0D005E43BCA1571DB660B1699BD2736E9A1542A8608FB0ABB2FFE9E753E94FC9E72774A947849606A39BCC706391513987624E334E265D95F54C93D6A8D37731
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://woolworthsrobloxrewards.com.au/polyfills.a57397cc3d30cdfa.js
                                                                                        Preview:"use strict";(self.webpackChunkpromotion=self.webpackChunkpromotion||[]).push([[461],{4050:(pe,we,Re)=>{Re(9719)},9719:function(pe,we,Re){var de,De,Ie=this&&this.__assign||function(){return Ie=Object.assign||function(se){for(var Ee,ye=1,Be=arguments.length;ye<Be;ye++)for(var Oe in Ee=arguments[ye])Object.prototype.hasOwnProperty.call(Ee,Oe)&&(se[Oe]=Ee[Oe]);return se},Ie.apply(this,arguments)};de=function(){!function(e){var t,i=e.performance;function a(h){i&&i.mark&&i.mark(h)}function s(h,r){i&&i.measure&&i.measure(h,r)}a("Zone");var f=e.__Zone_symbol_prefix||"__zone_symbol__";function _(h){return f+h}var E=!0===e[_("forceDuplicateZoneCheck")];if(e.Zone){if(E||"function"!=typeof e.Zone.__symbol__)throw new Error("Zone already loaded.");return e.Zone}var b=function(){function h(r,n){this._parent=r,this._name=n?n.name||"unnamed":"<root>",this._properties=n&&n.properties||{},this._zoneDelegate=new m(this,this._parent&&this._parent._zoneDelegate,n)}return h.assertZonePatched=function(){if(
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (36257), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):36257
                                                                                        Entropy (8bit):5.390776550205894
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:L+4L+qSeHCebOz/V5MiBqtPygpdA7dwBXJZD0WmoarCwOyguaE1sLIxlso8oltOc:zMFfLKdYBwJJ2WmCw3xlsoltOTw
                                                                                        MD5:D381EFB83935AAA8C870C9A4D223A66E
                                                                                        SHA1:06EBB494C0D76ED6C6F5496D64E99CCB07DFDA0C
                                                                                        SHA-256:BF7B0FD068CB40028A0EAF4C9E39D9B7A31A39410ACB0C6E4F27F6306AEC14D2
                                                                                        SHA-512:0D005E43BCA1571DB660B1699BD2736E9A1542A8608FB0ABB2FFE9E753E94FC9E72774A947849606A39BCC706391513987624E334E265D95F54C93D6A8D37731
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:"use strict";(self.webpackChunkpromotion=self.webpackChunkpromotion||[]).push([[461],{4050:(pe,we,Re)=>{Re(9719)},9719:function(pe,we,Re){var de,De,Ie=this&&this.__assign||function(){return Ie=Object.assign||function(se){for(var Ee,ye=1,Be=arguments.length;ye<Be;ye++)for(var Oe in Ee=arguments[ye])Object.prototype.hasOwnProperty.call(Ee,Oe)&&(se[Oe]=Ee[Oe]);return se},Ie.apply(this,arguments)};de=function(){!function(e){var t,i=e.performance;function a(h){i&&i.mark&&i.mark(h)}function s(h,r){i&&i.measure&&i.measure(h,r)}a("Zone");var f=e.__Zone_symbol_prefix||"__zone_symbol__";function _(h){return f+h}var E=!0===e[_("forceDuplicateZoneCheck")];if(e.Zone){if(E||"function"!=typeof e.Zone.__symbol__)throw new Error("Zone already loaded.");return e.Zone}var b=function(){function h(r,n){this._parent=r,this._name=n?n.name||"unnamed":"<root>",this._properties=n&&n.properties||{},this._zoneDelegate=new m(this,this._parent&&this._parent._zoneDelegate,n)}return h.assertZonePatched=function(){if(
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (18288)
                                                                                        Category:dropped
                                                                                        Size (bytes):18908
                                                                                        Entropy (8bit):5.6255223057698815
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:dVtfxzksuna6B3+9A/CY3DCcdye4PCwEnaeXsLRKyuHX/5:VKRai5HPIeaeX1yM
                                                                                        MD5:0240AA22895CF57CB91160E784542720
                                                                                        SHA1:F50652CCC59E7556511178A2A6BF92407D2E0955
                                                                                        SHA-256:5DEEC06E184F7D97048A4A0D9A182105700484EBAC0C804A58A4BFAE84B843B1
                                                                                        SHA-512:C4CADEB4398EB472EEF4989627E74C8CC9A80A1045F2C01E3DCFA63D20B52901223F90AB0A0F6F13833F627A0A5C4BBDDEB86CA9F4A2972654F881B2DF4B1879
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var U=function(p){return p},G=function(p,b){if(!(p=(b=null,B).trustedTypes,p)||!p.createPolicy)return b;try{b=p.createPolicy("bg",{createHTML:U,createScript:U,createScriptURL:U})}catch(e){B.console&&B.console.error(e.message)}return b},B=this||self;(0,eval)(function(p,b){return(b=G())&&p.eval(b.createScript("1"))===1?function(e){return b.createScript(e)}:function(e){return""+e}}(B)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var H=function(p,b){for(b=[];p--;)b.push(Math.random()*255|0);return b},C=function(p,b){b.J.splice(0,0,p)},e_=function(p,b,U,B,Y){function r(){}return B=(p=$q(p,function(v){r&&(b&&bb(b),Y=v,r(),r=void 0)},(Y=void 0,!!b)),p)[1],U=p[0],{invoke:function(v,W,E,e){function G(){Y(function(X){bb(function(){v(X)})},E)}if(!W)return W=U(E),v&&v(W),W;Y?G():(e=r,r=function(){bb((e(),G))})
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text
                                                                                        Category:downloaded
                                                                                        Size (bytes):4774
                                                                                        Entropy (8bit):5.403000281390069
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:1OEaNOlOEaNVFZKOEaNHOEaNk3yOEaNqOEaNMJc+umOEaNY1N2OXaNXlOXaNtFZj:KNO6NfNANk3FNNN4YNYSNXpNgNjNS3mQ
                                                                                        MD5:46F2BCCF1C5095B8158A2484C54039E2
                                                                                        SHA1:DC5AFF8D26E113769A1EF84C78382A07F5157F25
                                                                                        SHA-256:0DD045507D781110C6EC950B8C16BEE8D71F3180A23FF67DA3D948337BAC2D8E
                                                                                        SHA-512:7BC262DF1CA14AAB57FC2E7E293BC846BD6CEB09B0AD2BE4C00155D741855E02A42198E30A26916EB26DE89CE7CDDF6B5FA1CEBB43059E23F04C08193357207A
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:"https://fonts.googleapis.com/css?family=Roboto:400,500&display=swap"
                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):530
                                                                                        Entropy (8bit):7.2576396280117494
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:6v/7OEUhUxzPKmghSn8nazyk+k8/OzxQcxNMvVb:bhUxzlvWkT8FcxK1
                                                                                        MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                                                        SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                                                        SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                                                        SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://www.gstatic.com/recaptcha/api2/audio_2x.png
                                                                                        Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                        Category:downloaded
                                                                                        Size (bytes):15406
                                                                                        Entropy (8bit):3.23310640350677
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:VDZLLeeeeeeeeeeeeeeeeeeeeeee6mDGj:VDZ9mDGj
                                                                                        MD5:1B5ACF86D5FBCB2750FA8D6E2D76731C
                                                                                        SHA1:5D64164512E7D6CAEAF72155DCA69F16ED3D92EA
                                                                                        SHA-256:845EA3B554F055EFB6CC2C9C2907BC2983077643A28A54EFCBFD010B5F464F66
                                                                                        SHA-512:AED0F24583315865425CC7225832FC6160FB83B3919FA8F4C126F3E1A45C6A874ECCBB31F060144256D2E6E1B82E187A6A8CF42CFA7BDA65675BB4B1B6EC3982
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://woolworthsrobloxrewards.com.au/favicon.ico
                                                                                        Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .................................2j.0i..0i..0j..3l.o........................................U...1i.0i..0i..0i..3k.........................................U...1i.0i..0i..0i..3k.........................................U...1i.0i..0i..0i..3k.........................................U...1i.0i..0i..0i..3k.........................................U...1i.0i..0i..0i..3k.........................................U...1i.0i..0i..0i..3k.........................................U...1i.0i..0i..0i..3k.........................................U...1i.0i..0i..0i..3k.........................................U...1i.0i..0i..0i..2k.3s..4l.@3n.A5n.:1m......................U...1i.0i..0i..0i..2j./k.+0j..1j..1j..1i..3l.t@...............U...1i.0i..0i..0i..0j..4m.60j.0i..0i..0i..1j..1j.^............U...1i.0i..0i..0i..0i..1j..4m.60j.0i..0i..0i..0j..@...........U...1i.0i..0i..0i..2j..1j..1j..0j.1k.r2k.0i..1i..@...........U...1i
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, progressive, precision 8, 1600x305, components 3
                                                                                        Category:downloaded
                                                                                        Size (bytes):353676
                                                                                        Entropy (8bit):7.981617469258533
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:YSh2Hjal0ZaxlAUC4WLByfAiMfwPDl6iq17NInSfhpLMEyUVnJLLvO3Cu/k04YB5:nijs0Eii3rl6x1yAlLvO379ZBePXsjT
                                                                                        MD5:BA8AB9E7284BBEF0E23177FFD5F64ECE
                                                                                        SHA1:7CF852CFA38DDEDB30F74F742E52894977DFC644
                                                                                        SHA-256:8E7BEB0E4BC042E543F075CD25CD27AE85D21265E6CC60AFBBF5179BCDBBAE1A
                                                                                        SHA-512:F8C6EA334A4662160ACF651F0569F13FAC2B6B0ED051BFC01FCEB599F3A166B522B3D913C28C6BA8F741B2C1B70C83AD31BB93616D2EDCC4C7208570EDD9C8C1
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://woolworthsrobloxrewards.com.au/assets/img/footer.jpg
                                                                                        Preview:.....,Photoshop 3.0.8BIM.........H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condi
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):600
                                                                                        Entropy (8bit):7.391634169810707
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:6v/7OEUT9vceKKNtY3kM8O+mucROzZbJOAjPBE2Iq8AnxT9:bTdcVIM8tfHzzjy2IdKT9
                                                                                        MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                                                        SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                                                        SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                                                        SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (1497), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1497
                                                                                        Entropy (8bit):5.748661382060668
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:2jkm94/zKPccAjZJlj+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtFtD1INz:VKEciyKo7LmvtUjPKtX7ftD1INOLrwUG
                                                                                        MD5:37BD429C7FD7325F09B70216992E4D88
                                                                                        SHA1:CBF0C5CF38D9333EE0308F14FC00D0F2ACB54BC5
                                                                                        SHA-256:AF991F5A7951D580F76DA38D7CE28C08227C48D9CD65BF26920BB2590DA683CE
                                                                                        SHA-512:A2102D1E842F55EA662A16B2E479DD86F79C09E00DB6ADC75542546466166620E451A4782088F489B8029A8FA63A59E42930A8B2FA3238CFCEF229B91E10BA95
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('ng2recaptchaloaded');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):28
                                                                                        Entropy (8bit):4.235926350629033
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:a4nQICkY:a4nUkY
                                                                                        MD5:C400F8013A52F01868D20EEDEDFFD195
                                                                                        SHA1:16011A1BD4F1DB0E73F356FAA3FDA4B629AAE914
                                                                                        SHA-256:BB8EF579AD51BC16110DB6D76D27BD3B8B4C6111350665F723BD901E1A362DBB
                                                                                        SHA-512:547F4067F16FCB3250FA52D69AA6A33E4290C7A725F27DEA558E91701B0E71CE535F05B5D576B053804AF3F0543526A5124B72DAD5016F68679ED135767EF3FE
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlCMDFjleI7YBIFDaynchMSBQ1TWkfF?alt=proto
                                                                                        Preview:ChIKBw2sp3ITGgAKBw1TWkfFGgA=
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):102
                                                                                        Entropy (8bit):4.8035671313969885
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:JSbMqSL1cdXWKQKFcM6Qaxp3T2TjWaee:PLKdXNQKFtaxZT2TjL
                                                                                        MD5:C206147C7CAE99642A4F8A2C640A0019
                                                                                        SHA1:8C32B7B7E0807BBE85E5C8C94F87AFEA31EEDC40
                                                                                        SHA-256:6F55ADBECCE78B9C566F8DC830177DC91782702FF35F213F009FC2B902E25603
                                                                                        SHA-512:0D94AA53B801AC69A9BB4A7DF4FC0E00B6FFD1C5668A6FEE4EFC11986B7F516EB27A8A0197C0106A4295ACD5F63C222EA2F1BD9431BF2D689672AC91C5528EB6
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:importScripts('https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js');
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):665
                                                                                        Entropy (8bit):7.42832670119013
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:6v/7OEUelyuRs56fyKgIEInu5VLJBZInmJhd/3VqQXD8GBm1:belFRs56fuIEIu5VNBZInMTICfBO
                                                                                        MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                                                        SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                                                        SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                                                        SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, progressive, precision 8, 1920x342, components 3
                                                                                        Category:downloaded
                                                                                        Size (bytes):149559
                                                                                        Entropy (8bit):7.94114398751542
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:5v+3QeNKQ9EHkM2D2MRr/ygl+j2ppX9Ao0UJTGklFzt5JwjM0vPlg:s3QeNP992MbvXG8BLBtTB0Xlg
                                                                                        MD5:80CADC9D427DD23F167190760E003ECB
                                                                                        SHA1:40869B49C3C8A5DEEAD9B7B6E24876A895900DE0
                                                                                        SHA-256:EA4DEB04DF2F4DEDCBF0AF32DFE8323FD05D579BCF016FFA4C9678B7B1EE3A33
                                                                                        SHA-512:8B6C5CEE8F311408D95FF980CE017561C88C36AA356D8BC4A2DF04BDFDD097EAD2C1A61550EC1F1C3495CB01F71C37AF590300639B71BDF423DDBE56AAEEFB87
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://woolworthsrobloxrewards.com.au/assets/img/header.jpg
                                                                                        Preview:.....,Photoshop 3.0.8BIM.........H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condi
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):102
                                                                                        Entropy (8bit):4.8035671313969885
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:JSbMqSL1cdXWKQKFcM6Qaxp3T2TjWaee:PLKdXNQKFtaxZT2TjL
                                                                                        MD5:C206147C7CAE99642A4F8A2C640A0019
                                                                                        SHA1:8C32B7B7E0807BBE85E5C8C94F87AFEA31EEDC40
                                                                                        SHA-256:6F55ADBECCE78B9C566F8DC830177DC91782702FF35F213F009FC2B902E25603
                                                                                        SHA-512:0D94AA53B801AC69A9BB4A7DF4FC0E00B6FFD1C5668A6FEE4EFC11986B7F516EB27A8A0197C0106A4295ACD5F63C222EA2F1BD9431BF2D689672AC91C5528EB6
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF
                                                                                        Preview:importScripts('https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js');
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (1880)
                                                                                        Category:dropped
                                                                                        Size (bytes):141572
                                                                                        Entropy (8bit):5.542370984939535
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:Ig1gE80sWr0SURoz7ak5bPJBJxx4vncyHgrU:Nl80sIaobPJT4vncyHr
                                                                                        MD5:C1E350E52F393492E9D5BFFCCA197CE1
                                                                                        SHA1:FE6556090E537663BD3C2F1A4E5089182071DC6F
                                                                                        SHA-256:96B79874BFF2576EA5B562DB090842DB203DB5CCBE48BDE59B63A724C0021762
                                                                                        SHA-512:BC8FB4F4671A710BD5A6F5F0131B32B61475ACDA845A53A860FFD50AABFA44C7302782AEC12F1DFFE9C5D4066E01FE8A9B802A2E44C6B1485D9CCDB19765BF92
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ .]..,"blob":{"1":"1"}.........};.....var aa,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},fa=function(a){for(var b=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global],c=0;c<b.length;++c){var d=b[c];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");.},ha=fa(this),ia=function(a,b){if(b)a:{for(var c=ha,d=a.split("."),e=0;e<d.length-1;e++){var f=d[e];if(!(f in c))break a;c=c[f]}var h=d[d.length-1],l=c[h],m=b(l);m!=l&&m!=null&&ea(c,h,{configurable:!0,writable:!0,value:m})}};.ia("Symbol",function(a){i
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (1497), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):1497
                                                                                        Entropy (8bit):5.748661382060668
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:2jkm94/zKPccAjZJlj+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtFtD1INz:VKEciyKo7LmvtUjPKtX7ftD1INOLrwUG
                                                                                        MD5:37BD429C7FD7325F09B70216992E4D88
                                                                                        SHA1:CBF0C5CF38D9333EE0308F14FC00D0F2ACB54BC5
                                                                                        SHA-256:AF991F5A7951D580F76DA38D7CE28C08227C48D9CD65BF26920BB2590DA683CE
                                                                                        SHA-512:A2102D1E842F55EA662A16B2E479DD86F79C09E00DB6ADC75542546466166620E451A4782088F489B8029A8FA63A59E42930A8B2FA3238CFCEF229B91E10BA95
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        URL:https://www.google.com/recaptcha/api.js?render=explicit&onload=ng2recaptchaloaded&hl=en
                                                                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('ng2recaptchaloaded');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (5945)
                                                                                        Category:dropped
                                                                                        Size (bytes):330515
                                                                                        Entropy (8bit):5.577424232552858
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:843hYnsmQ88nZ1HcRCrKkEZMf3/+rfN6uT+bseG:F3hm98n7Hc8YUbG
                                                                                        MD5:8CDECD7FF98DBD9201B92E1A04DDDD1B
                                                                                        SHA1:51682D90F87AE958CEB9F782355E99ADC0FCF7F5
                                                                                        SHA-256:F03DA043CB200FE5AF38C97A7AD03CD6E80757D4C7DCD3C63E360521D76F2333
                                                                                        SHA-512:CAFA7013187F4B8143ADF37283D437198EDB251F78B1B465BD7D8A73AEE8AF38CEFFED381C630383F27D2109BB3DBD6F6039589E2132691B2AA06AA956C00F9B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ga_first","priority":12,"vtp_instanceDestinationId":"G-TZJ0KJ75MP","tag_id":18},{"function":"__set_product_settings","priority":11,"vtp_instanceDestinationId":"G-TZJ0KJ75MP","vtp_foreignTldMacroResult":["macro",1],"vtp_isCh
                                                                                        No static file info
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Dec 20, 2024 07:26:23.527537107 CET49675443192.168.2.4173.222.162.32
                                                                                        Dec 20, 2024 07:26:28.605463028 CET49738443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:28.605551958 CET44349738142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:28.605842113 CET49738443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:28.606048107 CET49738443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:28.606087923 CET44349738142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:30.293709993 CET49740443192.168.2.415.197.175.4
                                                                                        Dec 20, 2024 07:26:30.293800116 CET4434974015.197.175.4192.168.2.4
                                                                                        Dec 20, 2024 07:26:30.293879032 CET49740443192.168.2.415.197.175.4
                                                                                        Dec 20, 2024 07:26:30.294064999 CET49741443192.168.2.415.197.175.4
                                                                                        Dec 20, 2024 07:26:30.294111967 CET4434974115.197.175.4192.168.2.4
                                                                                        Dec 20, 2024 07:26:30.294161081 CET49741443192.168.2.415.197.175.4
                                                                                        Dec 20, 2024 07:26:30.294440031 CET49740443192.168.2.415.197.175.4
                                                                                        Dec 20, 2024 07:26:30.294502974 CET49741443192.168.2.415.197.175.4
                                                                                        Dec 20, 2024 07:26:30.294517994 CET4434974115.197.175.4192.168.2.4
                                                                                        Dec 20, 2024 07:26:30.294523001 CET4434974015.197.175.4192.168.2.4
                                                                                        Dec 20, 2024 07:26:30.302190065 CET44349738142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:30.302532911 CET49738443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:30.302596092 CET44349738142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:30.303617001 CET44349738142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:30.303698063 CET49738443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:30.304733038 CET49738443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:30.304815054 CET44349738142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:30.353116035 CET49738443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:30.353178024 CET44349738142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:30.401715994 CET49738443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:31.576562881 CET4434974015.197.175.4192.168.2.4
                                                                                        Dec 20, 2024 07:26:31.576653004 CET4434974115.197.175.4192.168.2.4
                                                                                        Dec 20, 2024 07:26:31.576966047 CET49740443192.168.2.415.197.175.4
                                                                                        Dec 20, 2024 07:26:31.577060938 CET4434974015.197.175.4192.168.2.4
                                                                                        Dec 20, 2024 07:26:31.577069998 CET49741443192.168.2.415.197.175.4
                                                                                        Dec 20, 2024 07:26:31.577089071 CET4434974115.197.175.4192.168.2.4
                                                                                        Dec 20, 2024 07:26:31.577976942 CET4434974015.197.175.4192.168.2.4
                                                                                        Dec 20, 2024 07:26:31.577999115 CET4434974115.197.175.4192.168.2.4
                                                                                        Dec 20, 2024 07:26:31.578062057 CET49741443192.168.2.415.197.175.4
                                                                                        Dec 20, 2024 07:26:31.578244925 CET49740443192.168.2.415.197.175.4
                                                                                        Dec 20, 2024 07:26:31.582158089 CET49741443192.168.2.415.197.175.4
                                                                                        Dec 20, 2024 07:26:31.582211971 CET4434974115.197.175.4192.168.2.4
                                                                                        Dec 20, 2024 07:26:31.582366943 CET49740443192.168.2.415.197.175.4
                                                                                        Dec 20, 2024 07:26:31.582473993 CET4434974015.197.175.4192.168.2.4
                                                                                        Dec 20, 2024 07:26:31.582505941 CET49741443192.168.2.415.197.175.4
                                                                                        Dec 20, 2024 07:26:31.582511902 CET4434974115.197.175.4192.168.2.4
                                                                                        Dec 20, 2024 07:26:31.625942945 CET49741443192.168.2.415.197.175.4
                                                                                        Dec 20, 2024 07:26:31.626086950 CET49740443192.168.2.415.197.175.4
                                                                                        Dec 20, 2024 07:26:31.626148939 CET4434974015.197.175.4192.168.2.4
                                                                                        Dec 20, 2024 07:26:31.673558950 CET49740443192.168.2.415.197.175.4
                                                                                        Dec 20, 2024 07:26:32.136795044 CET4434974115.197.175.4192.168.2.4
                                                                                        Dec 20, 2024 07:26:32.136873007 CET4434974115.197.175.4192.168.2.4
                                                                                        Dec 20, 2024 07:26:32.137337923 CET49741443192.168.2.415.197.175.4
                                                                                        Dec 20, 2024 07:26:32.141108990 CET49741443192.168.2.415.197.175.4
                                                                                        Dec 20, 2024 07:26:32.141128063 CET4434974115.197.175.4192.168.2.4
                                                                                        Dec 20, 2024 07:26:32.619046926 CET49743443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:32.619082928 CET4434974318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:32.619146109 CET49743443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:32.619384050 CET49743443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:32.619395018 CET4434974318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:34.234577894 CET4434974318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:34.234975100 CET49743443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:34.235007048 CET4434974318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:34.235985041 CET4434974318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:34.236058950 CET49743443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:34.237030029 CET49743443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:34.237088919 CET4434974318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:34.237247944 CET49743443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:34.237256050 CET4434974318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:34.278378963 CET49743443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.228137016 CET4434974318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:36.228157997 CET4434974318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:36.228204012 CET49743443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.228230953 CET4434974318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:36.228245020 CET4434974318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:36.228261948 CET49743443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.228301048 CET49743443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.228301048 CET49743443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.228307962 CET4434974318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:36.228347063 CET4434974318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:36.228384018 CET49743443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.282895088 CET49743443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.375154972 CET4434974318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:36.375318050 CET49743443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.397721052 CET4434974318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:36.397730112 CET4434974318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:36.397814035 CET49743443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.397830963 CET4434974318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:36.398638010 CET49743443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.398910046 CET49743443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.398925066 CET4434974318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:36.417427063 CET49744443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.417552948 CET4434974418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:36.418006897 CET49745443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.418040991 CET4434974518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:36.418153048 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.418153048 CET49744443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.418241978 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:36.418304920 CET49745443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.418324947 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.418661118 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.418668985 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:36.418745995 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.421260118 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.421288967 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:36.421591997 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.421601057 CET49744443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.421684027 CET4434974418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:36.421751022 CET49745443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.421772957 CET4434974518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:36.422208071 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.422286034 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:36.422328949 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.422336102 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:36.422535896 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.422548056 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:36.422991991 CET49749443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.423077106 CET4434974918.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:36.423185110 CET49749443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.423412085 CET49749443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:36.423465014 CET4434974918.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.032125950 CET4434974918.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.032586098 CET49749443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.032614946 CET4434974418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.032653093 CET4434974918.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.032812119 CET49744443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.032871962 CET4434974418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.033413887 CET4434974418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.033715963 CET4434974918.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.033843994 CET49744443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.033891916 CET49749443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.033978939 CET4434974418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.034368038 CET49744443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.034373999 CET49749443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.034452915 CET49749443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.034478903 CET4434974918.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.034519911 CET4434974918.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.035649061 CET4434974518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.035805941 CET49745443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.035831928 CET4434974518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.036204100 CET4434974518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.036504984 CET49745443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.036565065 CET4434974518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.036587954 CET49745443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.037107944 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.037278891 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.037307978 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.038440943 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.038629055 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.038666964 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.039592981 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.039648056 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.040028095 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.040095091 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.040338039 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.040354967 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.040919065 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.040982008 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.041316032 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.041431904 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.041435957 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.041579008 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.075253963 CET49749443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.075314999 CET4434974918.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.075445890 CET4434974418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.080745935 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.081739902 CET49745443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.081753016 CET4434974518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.081804037 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.081811905 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.081958055 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.129093885 CET49749443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.129240036 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.131005049 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.132882118 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.132885933 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.133941889 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.134000063 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.162240982 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.162301064 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.162790060 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:38.162801027 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:38.211155891 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.471193075 CET4434974918.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.471265078 CET4434974918.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.471419096 CET49749443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.471487045 CET49749443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.472359896 CET49749443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.472423077 CET4434974918.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.490360975 CET4434974418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.490382910 CET4434974418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.490396976 CET4434974418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.490547895 CET49744443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.490547895 CET49744443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.490613937 CET4434974418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.490689993 CET49744443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.498462915 CET4434974418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.498667002 CET49744443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.508405924 CET4434974518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.508424044 CET4434974518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.508444071 CET4434974518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.508455038 CET4434974518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.508470058 CET49745443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.508476973 CET4434974518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.508491039 CET4434974518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.508510113 CET49745443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.508532047 CET49745443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.514312029 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.514331102 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.514338970 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.514365911 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.514404058 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.514441013 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.514450073 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.514591932 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.532486916 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.532507896 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.532649040 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.532649994 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.532717943 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.532748938 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.532814980 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.532814980 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.552213907 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.552262068 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.552269936 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.552284956 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.552329063 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.552335024 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.552339077 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.552381039 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.552400112 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.552417040 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.552428961 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.552447081 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.552463055 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.559783936 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.559845924 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.559854031 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.610927105 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.617348909 CET49755443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:39.617438078 CET4434975518.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.617559910 CET49755443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:39.617911100 CET49755443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:39.617981911 CET4434975518.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.647646904 CET4434974518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.647718906 CET49745443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.679325104 CET4434974518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.679392099 CET49745443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.679402113 CET4434974518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.681164980 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.681173086 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.681227922 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.681231976 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.681808949 CET4434974418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.681828022 CET4434974418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.681858063 CET4434974418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.682003021 CET49744443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.682003975 CET49744443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.682074070 CET4434974418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.696078062 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.696193933 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.696254015 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.709820032 CET4434974518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.709856987 CET4434974518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.709892035 CET49745443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.709894896 CET4434974518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.709940910 CET49745443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.710191011 CET49745443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.710201025 CET4434974518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.711744070 CET4434974418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.711810112 CET4434974418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.711966038 CET49744443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.712032080 CET4434974418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.712124109 CET49744443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.715238094 CET49756443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:39.715351105 CET4434975618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.715441942 CET49756443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:39.715770006 CET49756443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:39.715850115 CET4434975618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.729652882 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.732054949 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.732062101 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.732104063 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.732122898 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.732130051 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.732146025 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.732161045 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.732181072 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.732197046 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.732215881 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.741929054 CET4434974418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.742002964 CET4434974418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.742121935 CET49744443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.742122889 CET49744443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.742634058 CET49744443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.742696047 CET4434974418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.744959116 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.745629072 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.745660067 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.745681047 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.745696068 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.745733976 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.745745897 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.745754004 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.745771885 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.745784044 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.745800018 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.745804071 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.746180058 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.748712063 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.748720884 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.748897076 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.748995066 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.749061108 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.749113083 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.749125957 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.749176979 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.749195099 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.778491020 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.778542042 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.778630972 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.778635979 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.778672934 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.778681993 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.778706074 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.778727055 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.786108017 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.792354107 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.792391062 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.792434931 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.792443037 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.792469978 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.792471886 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.792499065 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.792501926 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.792547941 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.794198990 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.794207096 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.794362068 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.794425964 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.794461012 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.794500113 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.794518948 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.799910069 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.801285982 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.827074051 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.842381954 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.842412949 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.842474937 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.889225960 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.907497883 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.907506943 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.907608986 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.907613993 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.907620907 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.907685995 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.907689095 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.907741070 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.918302059 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.918348074 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.918392897 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.918399096 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.918421030 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.918451071 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.918459892 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.918500900 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.918560982 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.923906088 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.923913956 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.924093962 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.924186945 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.924232960 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.924274921 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.924293995 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.924314976 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.924344063 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.924360037 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.924376965 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.929501057 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.940195084 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.940212011 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.940288067 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.940294027 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.940701008 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.955017090 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.955075979 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.955101967 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.955116034 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.955130100 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.956219912 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.956229925 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.956238985 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.956406116 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.956406116 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.956473112 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.956521988 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.956552982 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.958586931 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.958609104 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.958681107 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.958684921 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.958724022 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.974670887 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.974729061 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.974754095 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.974762917 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.974812031 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.974836111 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.975214005 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.975223064 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.975239038 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.975275040 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.975359917 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.975393057 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.975435972 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.975435972 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:39.995424032 CET44349738142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.995486021 CET44349738142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.995676994 CET49738443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:40.015403032 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.015409946 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.015422106 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.062669992 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.071595907 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.071614027 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.071688890 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.071696043 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.071760893 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.073146105 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.073230982 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.073235989 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.083240986 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.083266020 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.083282948 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.083296061 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.083343983 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.083353043 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.083374977 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.083404064 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.083404064 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.083434105 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.083451033 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.088999033 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.089009047 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.089175940 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.089241028 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.089298964 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.089355946 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.090363026 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.090514898 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.090574980 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.091897964 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.091962099 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.091967106 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.092029095 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.092031956 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.092106104 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.099196911 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.099231005 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.099262953 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.099278927 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.099299908 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.099307060 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.099340916 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.108449936 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.108514071 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.108515024 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.108535051 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.108572006 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.108582020 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.109307051 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.109325886 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.109469891 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.109469891 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.109534025 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.117361069 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.117420912 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.117439985 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.117449045 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.117475033 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.117496967 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.119633913 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.119719028 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.119759083 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.124825001 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.124842882 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.124892950 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.124898911 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.125068903 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.126216888 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.126313925 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.126351118 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.126390934 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.126422882 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.127161980 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.127211094 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.136344910 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.136409998 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.136430979 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.136461020 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.136487007 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.141318083 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.141334057 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.141377926 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.141382933 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.141412973 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.141432047 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.142815113 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.142951965 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.143016100 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.143049002 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.143100023 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.148154020 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.148228884 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.148240089 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.148289919 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.148292065 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.157758951 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.157774925 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.157824039 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.157830954 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.157877922 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.159656048 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.159713030 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.159729958 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.159750938 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.159796000 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.161637068 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.161679983 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.161705971 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.161770105 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.161807060 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.162282944 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.169650078 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.169707060 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.169724941 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.169737101 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.169764042 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.171325922 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.171377897 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.171385050 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.171757936 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.171817064 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.171817064 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.171838999 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.171869993 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.176312923 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.176362991 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.176430941 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.178193092 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.178209066 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.178288937 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.178333044 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.178419113 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.192677021 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.192821980 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.192883015 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.192980051 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.194792986 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.221833944 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.229844093 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.245258093 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.264652967 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.264710903 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.264791012 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.264799118 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.264847040 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.265152931 CET49747443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.265165091 CET4434974718.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.277620077 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.277652979 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.277698994 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.277721882 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.277731895 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.277745008 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.277777910 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.277796984 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.286911011 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.286978006 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.286984921 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.287009954 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.287040949 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.287062883 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.287106991 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.288429976 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.288541079 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.288548946 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.290625095 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.290652990 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.290790081 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.290852070 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.290913105 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.298728943 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.298788071 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.298830986 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.298840046 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.298862934 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.304729939 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.304747105 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.304897070 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.304959059 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.305015087 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.309067011 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.309118986 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.309139967 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.309156895 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.309191942 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.318592072 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.318609953 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.318766117 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.318829060 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.318902016 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.319055080 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.319099903 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.319118977 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.319132090 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.319169044 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.327105045 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.327172041 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.327229977 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.327239037 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.327275038 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.328174114 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.328191042 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.328383923 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.328444958 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.328522921 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.331229925 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.331300020 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.342298985 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.342317104 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.342392921 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.342457056 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.342489004 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.351843119 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.351857901 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.351958990 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.352020025 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.352124929 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.362849951 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.362865925 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.362958908 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.363019943 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.363091946 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.364490986 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.364639997 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.364700079 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.364759922 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.365969896 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.372530937 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.377046108 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.377062082 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.377214909 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.377276897 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.398871899 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.398907900 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.398955107 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.398974895 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.398983002 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.399013042 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.399022102 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.399041891 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.399064064 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.407812119 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.407866001 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.407906055 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.407916069 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.407963037 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.407987118 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.420075893 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.470927954 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.470988989 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.471076965 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.471084118 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.471096039 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.471139908 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.473232031 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.473318100 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.474476099 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.474546909 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.480381966 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.480426073 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.480547905 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.480612040 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.480700016 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.483915091 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.483978987 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.484000921 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.484010935 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.484034061 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.484056950 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.484879017 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.490217924 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.490438938 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.490500927 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.490577936 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.492804050 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.492856026 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.492875099 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.492906094 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.492923975 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.497102022 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.497193098 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.497232914 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.497272015 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.497302055 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.501857042 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.501908064 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.501929998 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.501939058 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.501986027 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.509808064 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.509866953 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.509898901 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.509905100 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.509929895 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.509962082 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.511060953 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.525245905 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.525317907 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.525336027 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.525360107 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.525388002 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.525427103 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.525484085 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.542793036 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.542855978 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.542891026 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.542903900 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.542931080 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.542952061 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.544002056 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.544066906 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.545300961 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.593221903 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.593239069 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.593514919 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.593576908 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.593642950 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.600063086 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.600078106 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.600155115 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.600207090 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.600244999 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.600275993 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.607979059 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.608004093 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.608146906 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.608148098 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.608211994 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.609081984 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.609164000 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.609184980 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.616889000 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.616920948 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.617077112 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.617077112 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.617177963 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.618135929 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.618165016 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.669395924 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.734292984 CET49738443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:40.734355927 CET44349738142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.861516953 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.861584902 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.861639023 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.861651897 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.861701965 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.862539053 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.903898954 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.981952906 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.981988907 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.982021093 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.982038975 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.982073069 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.982110023 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.982158899 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.982192039 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.982310057 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.982310057 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.982311010 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.982387066 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.982539892 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.982594013 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.982614994 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.982624054 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.982640982 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.982664108 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.983057976 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.983355045 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.983377934 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.983418941 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.983479023 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.983515024 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.984160900 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.984216928 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.984246016 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.984251022 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.984308004 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.985064983 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.985080957 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.985228062 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.985322952 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.985389948 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.986358881 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.986382008 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.986464977 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.986499071 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.986501932 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.986540079 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.986542940 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.986558914 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.986567020 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.986599922 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.986608028 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.986983061 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.987827063 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.987900019 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.987915039 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.987941027 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.987973928 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.988008022 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.988078117 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.988121033 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.988142967 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.988149881 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.988183975 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.988243103 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.988296986 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.988306046 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.989280939 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.989325047 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.989353895 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.989363909 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.989393950 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.989608049 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.989666939 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.989686012 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.989695072 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.989733934 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.990396023 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.990438938 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.990463972 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.990473032 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.990508080 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.991297007 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.991364956 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.991364956 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.991384983 CET49746443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.991394997 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.991422892 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.991446972 CET4434974618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.992407084 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.992461920 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.992487907 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.992520094 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.992557049 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.992577076 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.992708921 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.992753029 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.992783070 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.992790937 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.992816925 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.992837906 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.993582964 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.993626118 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.993659019 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.993666887 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.993716002 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.993733883 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.994519949 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.994565964 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.994607925 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.994621038 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.994661093 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.994673967 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.995794058 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.995846987 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.995881081 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.995887995 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.995928049 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.995949984 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.996604919 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.996644974 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.996679068 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.996685982 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:40.996712923 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.996732950 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:40.996872902 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.006649017 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:41.006714106 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.006798983 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:41.006973982 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:41.006983042 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.051105976 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.051145077 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.051182032 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.051189899 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.051244974 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.054431915 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.054510117 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.054517031 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.055965900 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.056025982 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.056034088 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.056073904 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.061088085 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.061110973 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.061156034 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.061162949 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.061193943 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.061211109 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.066932917 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.066956997 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.066996098 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.067014933 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.067023039 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.067051888 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.077456951 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.077497005 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.077539921 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.077548981 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.077579975 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.077611923 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.094708920 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.094765902 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.094803095 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.094809055 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.094835997 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.094856024 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.094898939 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.110759974 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.110816002 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.110858917 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.110866070 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.110917091 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.110929966 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.111355066 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.111360073 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.123008966 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.123061895 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.123091936 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.123104095 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.123125076 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.172307014 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.236124039 CET4434975518.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.236478090 CET49755443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:41.236572981 CET4434975518.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.237607956 CET4434975518.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.237699986 CET49755443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:41.238015890 CET49755443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:41.238095999 CET4434975518.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.238140106 CET49755443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:41.243436098 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.243505001 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.243525982 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.243530989 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.243571043 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.244107962 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.244946003 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.244997978 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.245006084 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.250793934 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.250839949 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.250870943 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.250879049 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.250914097 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.252366066 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.252428055 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.252434969 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.252530098 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.252579927 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.252598047 CET49748443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.252608061 CET4434974818.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.256614923 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:41.256701946 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.256825924 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:41.257167101 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:41.257251978 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.279370070 CET4434975518.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.280683994 CET49755443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:41.280744076 CET4434975518.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.328911066 CET4434975618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.329046011 CET49755443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:41.335397005 CET49756443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:41.335459948 CET4434975618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.336549997 CET4434975618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.336733103 CET49756443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:41.338193893 CET49756443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:41.338299036 CET4434975618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.338953972 CET49756443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:41.339015007 CET4434975618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.384972095 CET49756443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:41.394628048 CET49763443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.394650936 CET4434976318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.394710064 CET49763443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.394990921 CET49763443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.394999981 CET4434976318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.396100998 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.396136045 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.396205902 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.396591902 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.396650076 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.396666050 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.396678925 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.396750927 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.397026062 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:41.397109032 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.558866024 CET49766443192.168.2.43.105.87.167
                                                                                        Dec 20, 2024 07:26:41.558902979 CET443497663.105.87.167192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.558967113 CET49766443192.168.2.43.105.87.167
                                                                                        Dec 20, 2024 07:26:41.559174061 CET49766443192.168.2.43.105.87.167
                                                                                        Dec 20, 2024 07:26:41.559190989 CET443497663.105.87.167192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.150738001 CET4434975518.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.150815964 CET4434975518.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.150991917 CET49755443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:42.150993109 CET49755443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:42.152256012 CET49755443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:42.152318954 CET4434975518.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.570570946 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.571118116 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:42.571150064 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.572150946 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.572227955 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:42.616297960 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:42.616456985 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:42.616470098 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.659331083 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.665225983 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:42.665251970 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.686137915 CET4434975618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.686156988 CET4434975618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.686306000 CET4434975618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.686326027 CET4434975618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.686359882 CET49756443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:42.686359882 CET49756443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:42.686359882 CET49756443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:42.686455965 CET4434975618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.686523914 CET49756443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:42.713063955 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:42.849962950 CET4434975618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.850179911 CET49756443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:42.850244045 CET4434975618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.866662979 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.866976976 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:42.867041111 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.867404938 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.867829084 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:42.867829084 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:42.867939949 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.879708052 CET4434975618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.879916906 CET4434975618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.879915953 CET49756443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:42.879981995 CET4434975618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.880059958 CET49756443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:42.909888983 CET4434975618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.909897089 CET4434975618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.910022974 CET4434975618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.910124063 CET4434975618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.910151958 CET49756443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:42.910243988 CET49756443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:42.910635948 CET49756443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:42.910712957 CET4434975618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:42.912167072 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:43.004240036 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.004493952 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:43.004503012 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.004820108 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.005111933 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:43.005166054 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.005220890 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:43.017855883 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.018110991 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:43.018172979 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.019575119 CET4434976318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.019797087 CET49763443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:43.019823074 CET4434976318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.020128012 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.020333052 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:43.020524979 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:43.020533085 CET4434976318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.020606995 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.020672083 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:43.020891905 CET49763443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:43.020991087 CET4434976318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.021012068 CET49763443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:43.047328949 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.063409090 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.063409090 CET4434976318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.065280914 CET49763443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:43.065309048 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:43.065367937 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.113013029 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:43.587590933 CET4972380192.168.2.423.32.238.144
                                                                                        Dec 20, 2024 07:26:43.707942009 CET804972323.32.238.144192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.708223104 CET4972380192.168.2.423.32.238.144
                                                                                        Dec 20, 2024 07:26:43.888411045 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.888432980 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.888436079 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.888534069 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.888545036 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:43.888578892 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.888619900 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.888642073 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:43.888642073 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:43.888675928 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:43.896670103 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.896756887 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:43.905880928 CET443497663.105.87.167192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.906101942 CET49766443192.168.2.43.105.87.167
                                                                                        Dec 20, 2024 07:26:43.906128883 CET443497663.105.87.167192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.907622099 CET443497663.105.87.167192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.907721996 CET49766443192.168.2.43.105.87.167
                                                                                        Dec 20, 2024 07:26:43.908729076 CET49766443192.168.2.43.105.87.167
                                                                                        Dec 20, 2024 07:26:43.908819914 CET443497663.105.87.167192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.908936024 CET49766443192.168.2.43.105.87.167
                                                                                        Dec 20, 2024 07:26:43.908951044 CET443497663.105.87.167192.168.2.4
                                                                                        Dec 20, 2024 07:26:43.949800968 CET49766443192.168.2.43.105.87.167
                                                                                        Dec 20, 2024 07:26:44.079524040 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.079540014 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.079576969 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.079579115 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.079602003 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.079616070 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.079634905 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.120619059 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.132349968 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.132369995 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.132421970 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.132452011 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.132472992 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.132500887 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.139925003 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.139974117 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.223427057 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.223434925 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.223463058 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.223472118 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.223499060 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.223632097 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.223632097 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.223632097 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.223701954 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.223813057 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.234720945 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.234771013 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.234797001 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.274811983 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.274826050 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.274887085 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.274903059 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.279762030 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.279807091 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.279822111 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.315540075 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.315557957 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.315633059 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.315660000 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.315711021 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.320533991 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.336626053 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.336693048 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.337021112 CET4434976318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.337081909 CET4434976318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.337089062 CET49763443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.337117910 CET4434976318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.337132931 CET4434976318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.337145090 CET49763443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.337157011 CET4434976318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.337162018 CET49763443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.337203979 CET49763443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.337214947 CET4434976318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.350841999 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.350853920 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.350939989 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.350965977 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.354223967 CET4434976318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.354304075 CET49763443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.354324102 CET4434976318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.354372978 CET49763443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.354495049 CET4434976318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.354547024 CET49763443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.354620934 CET49763443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.354639053 CET4434976318.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.358258963 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.358458996 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.364495993 CET49769443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.364583969 CET4434976918.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.364665031 CET49769443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.365005016 CET49769443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.365086079 CET4434976918.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.390676022 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.390686035 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.390723944 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.390752077 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.390758991 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.390784979 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.390809059 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.391072989 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.403769970 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.403812885 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.403994083 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.403995037 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.404062033 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.404114962 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.424438953 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.424458981 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.424464941 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.424511909 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.424546957 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.424556971 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.424568892 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.424607992 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.424613953 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.424623966 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.424666882 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.424674034 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.424716949 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.436336040 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.436342955 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.436381102 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.436408997 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.436419964 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.436454058 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.436471939 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.436496973 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.456398010 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.456895113 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.456913948 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.456983089 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.457026005 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.457042933 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.457066059 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.457521915 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.457541943 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.457720041 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.457720995 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.457784891 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.457853079 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.459939957 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.460002899 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.481477022 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.481491089 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.481570959 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.481600046 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.481641054 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.490087986 CET443497663.105.87.167192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.490238905 CET443497663.105.87.167192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.490298986 CET49766443192.168.2.43.105.87.167
                                                                                        Dec 20, 2024 07:26:44.490801096 CET49766443192.168.2.43.105.87.167
                                                                                        Dec 20, 2024 07:26:44.490828037 CET443497663.105.87.167192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.496504068 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.496910095 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.496925116 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.496957064 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.496992111 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.497020006 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.497035027 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.504718065 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.511914015 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.511951923 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.512032986 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.512063026 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.512123108 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.523431063 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.523447037 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.523526907 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.523554087 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.523598909 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.529289961 CET49770443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.529377937 CET4434977018.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.529465914 CET49770443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.529665947 CET49770443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.529685020 CET4434977018.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.542342901 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.542382956 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.542423964 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.542454004 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.542468071 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.542505980 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.543186903 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.550528049 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.550767899 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.572770119 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.572976112 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.573908091 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.573964119 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.574002981 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.574012041 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.574033976 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.574050903 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.584770918 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.584968090 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.598788977 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.598797083 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.598870039 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.598890066 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.598901987 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.598954916 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.598962069 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.611489058 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.611493111 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.611538887 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.611573935 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.611588001 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.611675024 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.611716986 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.611740112 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.614557028 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.614578009 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.614634991 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.614641905 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.614680052 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.615278006 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.622917891 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.622950077 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.623003006 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.623027086 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.623039961 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.631114960 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.631129980 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.631304979 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.631305933 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.631402969 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.633058071 CET49771443192.168.2.413.238.14.229
                                                                                        Dec 20, 2024 07:26:44.633079052 CET4434977113.238.14.229192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.633148909 CET49771443192.168.2.413.238.14.229
                                                                                        Dec 20, 2024 07:26:44.633327007 CET49771443192.168.2.413.238.14.229
                                                                                        Dec 20, 2024 07:26:44.633335114 CET4434977113.238.14.229192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.635889053 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.635919094 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.635953903 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.635958910 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.635981083 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.635993958 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.636027098 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.646025896 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.646039009 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.646109104 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.646132946 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.646181107 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.646594048 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.646603107 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.646647930 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.646666050 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.646708965 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.646713972 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.646723986 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.646764994 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.646795988 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.646864891 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.646874905 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.647912025 CET49772443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:44.648000956 CET44349772142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.648072004 CET49772443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:44.648253918 CET49772443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:44.648272991 CET44349772142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.649312973 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.649332047 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.649521112 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.649522066 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.649589062 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.654356956 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.654371977 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.654463053 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.654488087 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.654536963 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.655531883 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.663603067 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.663616896 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.663675070 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.663698912 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.663747072 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.664634943 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.664683104 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.664693117 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.671269894 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.671283960 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.671380043 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.671403885 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.676935911 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.676953077 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.676980019 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.677017927 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.677043915 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.677057981 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.700088978 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.700220108 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.700282097 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.731417894 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.731443882 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.736331940 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.736358881 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.736418962 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.736428022 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.736464024 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.744621992 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.744680882 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.747435093 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.764195919 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.764204025 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.764238119 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.764275074 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.764287949 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.764426947 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.764426947 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.764426947 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.764497995 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.767981052 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.767999887 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.768064022 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.768074989 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.771038055 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.771045923 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.771111965 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.771117926 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.771163940 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.771192074 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.771202087 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.771218061 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.771218061 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.771230936 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.771251917 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.776941061 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.781114101 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.781162024 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.781332016 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.781332016 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.781397104 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.791842937 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.791881084 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.791908979 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.791913986 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.791944981 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.797172070 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.797183990 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.797274113 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.797275066 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.797339916 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.797396898 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.797463894 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.797471046 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.797532082 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.797560930 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.797641993 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.797641993 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.797641993 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.797676086 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.798760891 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.802984953 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.802993059 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.803020954 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.803050995 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.803059101 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.803060055 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.803093910 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.803112030 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.808566093 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.808579922 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.808804989 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.808868885 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.808943987 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.808967113 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.808998108 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.809010983 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.809036016 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.809050083 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.809050083 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.810131073 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.810340881 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.810403109 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.815002918 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.815036058 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.815080881 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.815107107 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.815125942 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.820255041 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.820272923 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.820362091 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.820389986 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.820441961 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.821122885 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.821182013 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.821300030 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.821320057 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.821502924 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.821502924 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.821582079 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.822952986 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.822973013 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.823136091 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.823137045 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.823170900 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.827240944 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.827256918 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.827332973 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.827358961 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.827403069 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.827900887 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.832561016 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.832575083 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.832659006 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.832698107 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.833475113 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.833492041 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.833548069 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.833575010 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.833595991 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.838867903 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.838875055 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.844136000 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.844153881 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.844213963 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.844243050 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.844289064 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.849936008 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.849988937 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.861907959 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.861922979 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.861999035 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.862023115 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.862065077 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.862796068 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.876624107 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.886702061 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.896500111 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.896507978 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.896604061 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.896651983 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.896701097 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.896701097 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.896701097 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.896734953 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.911890984 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.911901951 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.911945105 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.911953926 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.911974907 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.911983013 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.911987066 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.912034988 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.930675030 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.930692911 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.930716991 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.930754900 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.930758953 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.930793047 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.934308052 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.934314966 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.934345007 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.934513092 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.934513092 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.934614897 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.934678078 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.941387892 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.941438913 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.941466093 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.941469908 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.941509962 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.943897009 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.943953991 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.943958044 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.943986893 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.944030046 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.950308084 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.950345039 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.950473070 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.950474024 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.950521946 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.950539112 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.950655937 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.953037977 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.953102112 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.960952044 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.960966110 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.961147070 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.961148024 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.961246014 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.961309910 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.964715958 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.964724064 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.964889050 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.964907885 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.964941978 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.964986086 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.965007067 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.965007067 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.965027094 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.969453096 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.969494104 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.969670057 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.969670057 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.969737053 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.969804049 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.976861954 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.976878881 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.977082014 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.977082014 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.977148056 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.977216005 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.978086948 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.978277922 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.982235909 CET49764443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.982254028 CET4434976418.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.985941887 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.986025095 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.986128092 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.986128092 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:44.986160994 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.986635923 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.986654043 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.986718893 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.986720085 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.986784935 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.986833096 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.997165918 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.997221947 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.997284889 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.997330904 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.997348070 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.997376919 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:44.998001099 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.998070955 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.004003048 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.004020929 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.004098892 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.004127026 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.004168987 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.007298946 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.007395029 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.007560968 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.007560968 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.007592916 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.009289980 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.009305000 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.009385109 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.009417057 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.009459972 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.014331102 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.014368057 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.014405966 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.014427900 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.014446020 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.014465094 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.015197039 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.015244007 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.015259981 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.015285969 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.015328884 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.021867990 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.022072077 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.022140026 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.022171021 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.022190094 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.024758101 CET49760443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.024796963 CET4434976018.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.038012981 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.038108110 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.038203955 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.038203955 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.038235903 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.050281048 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.050297022 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.050358057 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.050393105 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.050410986 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.060497999 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.060519934 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.060704947 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.060704947 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.060770988 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.060830116 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.061609030 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.064380884 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.064402103 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.064457893 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.064493895 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.064512968 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.069106102 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.069119930 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.069343090 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.069410086 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.069470882 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.077555895 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.077573061 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.077802896 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.077866077 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.077924013 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.113256931 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.138367891 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.138545036 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.143367052 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.143609047 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.146379948 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.146394968 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.146482944 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.146545887 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.146599054 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.147505045 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.147563934 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.148742914 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.153191090 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.153198957 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.153254986 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.153312922 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.153345108 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.153398991 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.153398991 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.153399944 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.153433084 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.156101942 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.156116962 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.156215906 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.156238079 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.163129091 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.163151026 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.163224936 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.163265944 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.164688110 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.164726973 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.164766073 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.164834023 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.164877892 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.172503948 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.172585011 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.172585964 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.172629118 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.172663927 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.173156977 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.173171997 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.173372030 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.173372030 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.173470020 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.173533916 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.174261093 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.174318075 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.181340933 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.181359053 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.181422949 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.181458950 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.181476116 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.182493925 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.182543039 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.182554007 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.185962915 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.185977936 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.186189890 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.186254978 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.186369896 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.190697908 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.190711975 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.190800905 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.190833092 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.202382088 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.202402115 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.202467918 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.202667952 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.202667952 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.202738047 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.205641031 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.205657959 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.205806971 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.205807924 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.205842018 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.215285063 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.215637922 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.215668917 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.221422911 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.221496105 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.221514940 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.221548080 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.221762896 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.221782923 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.221971035 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.221971035 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.222037077 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.222100973 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.234999895 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.235229969 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.242297888 CET49765443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:45.242327929 CET4434976518.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.333345890 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.333385944 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.333527088 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.333527088 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.333591938 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.333656073 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.334264994 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.334425926 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.339787006 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.339803934 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.340004921 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.340004921 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.340070009 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.340141058 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.344744921 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.344785929 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.344933033 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.344933033 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.344997883 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.345052004 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.345588923 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.345649004 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.352214098 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.352250099 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.352297068 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.352370024 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.352410078 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.352432966 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.363356113 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.363373041 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.363441944 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.363509893 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.363570929 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.363571882 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.368324995 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.368411064 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.368491888 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.369012117 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.369091988 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.373666048 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.373764038 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.373846054 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.374185085 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.374193907 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.379884005 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.379898071 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.380059958 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.380059958 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.380124092 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.380182028 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.396620989 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.396636963 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.396848917 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.396913052 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.396975040 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.415419102 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.415433884 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.415505886 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.415596962 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.415669918 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.522773981 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.523015976 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.523578882 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.523648977 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.529098988 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.529114962 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.529138088 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.529285908 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.529285908 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.529349089 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.529407024 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.534857035 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.534873009 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.535056114 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.535123110 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.535192966 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.539705992 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.539746046 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.539892912 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.539892912 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.539957047 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.540016890 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.549034119 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.549047947 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.549232960 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.549233913 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.549299002 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.549367905 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.550050974 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.550123930 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.553770065 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.553929090 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.570199013 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.570213079 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.570378065 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.570378065 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.570456028 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.570528030 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.586985111 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.587023973 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.587070942 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.587110043 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.587138891 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.587158918 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.587249994 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.587299109 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.606220007 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.606235981 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.606300116 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.606337070 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.606364965 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.606386900 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.717717886 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.717735052 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.717828035 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.717864037 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.717926979 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.722793102 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.722810984 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.722870111 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.722887039 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.722956896 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.728343010 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.728360891 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.728426933 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.728442907 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.728499889 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.729229927 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.729290962 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.735557079 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.735594988 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.735635996 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.735656977 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.735682964 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.735714912 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.735944033 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.736007929 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.736680984 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.750097990 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.750112057 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.750200033 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.750241995 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.750271082 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.764202118 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.764219999 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.764286995 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.764328003 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.764358044 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.784744024 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.784812927 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.785016060 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.785084963 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.785137892 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.839436054 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.907175064 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.907191038 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.907452106 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.907485962 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.907607079 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.912211895 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.912230015 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.912328005 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.912368059 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.912425041 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.913054943 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.913129091 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.913144112 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.913213968 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.916344881 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.916385889 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.916425943 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.916445017 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.916507959 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.917032957 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.917109013 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.917165041 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.917227983 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.917257071 CET4434976118.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.917282104 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.917310953 CET49761443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.983232021 CET4434976918.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.983485937 CET49769443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.983556986 CET4434976918.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.984728098 CET4434976918.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.985163927 CET49769443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.985163927 CET49769443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:45.985400915 CET4434976918.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.026269913 CET49769443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:46.133972883 CET4434977018.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.134468079 CET49770443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:46.134531021 CET4434977018.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.135035038 CET4434977018.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.135457993 CET49770443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:46.135582924 CET49770443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:46.135586977 CET4434977018.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.179405928 CET4434977018.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.180711031 CET49770443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:46.354074001 CET44349772142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.354902029 CET49772443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:46.354965925 CET44349772142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.356005907 CET44349772142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.356218100 CET49772443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:46.356431007 CET49772443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:46.356527090 CET44349772142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.356564999 CET49772443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:46.399380922 CET44349772142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.400114059 CET49772443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:46.400173903 CET44349772142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.446739912 CET49772443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:46.938049078 CET4434976918.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.938070059 CET4434976918.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.938102007 CET4434976918.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.938113928 CET4434976918.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.938301086 CET4434976918.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.938414097 CET49769443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:46.938570023 CET49769443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:46.939570904 CET49769443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:46.939661026 CET4434976918.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.982640982 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.983129978 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:46.983192921 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.983374119 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.983388901 CET4434977113.238.14.229192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.983714104 CET49771443192.168.2.413.238.14.229
                                                                                        Dec 20, 2024 07:26:46.983724117 CET4434977113.238.14.229192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.983751059 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:46.983763933 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.983818054 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.984230995 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:46.984334946 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.984410048 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:46.984735012 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.984807968 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:46.985205889 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:46.985254049 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.985328913 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:46.985336065 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.987632990 CET4434977113.238.14.229192.168.2.4
                                                                                        Dec 20, 2024 07:26:46.987704039 CET49771443192.168.2.413.238.14.229
                                                                                        Dec 20, 2024 07:26:46.988080025 CET49771443192.168.2.413.238.14.229
                                                                                        Dec 20, 2024 07:26:46.988193989 CET49771443192.168.2.413.238.14.229
                                                                                        Dec 20, 2024 07:26:46.988497972 CET4434977113.238.14.229192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.026576042 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:47.027411938 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.042045116 CET49771443192.168.2.413.238.14.229
                                                                                        Dec 20, 2024 07:26:47.042052031 CET4434977113.238.14.229192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.089776993 CET49771443192.168.2.413.238.14.229
                                                                                        Dec 20, 2024 07:26:47.168869972 CET44349772142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.168900967 CET44349772142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.169236898 CET49772443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:47.169338942 CET44349772142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.170346022 CET44349772142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.171391010 CET49772443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:47.172409058 CET49772443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:47.172475100 CET44349772142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.322336912 CET49779443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:47.322364092 CET44349779142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.322427034 CET49779443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:47.322705030 CET49779443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:47.322717905 CET44349779142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.554069042 CET4434977113.238.14.229192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.554271936 CET4434977113.238.14.229192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.554514885 CET49771443192.168.2.413.238.14.229
                                                                                        Dec 20, 2024 07:26:47.555707932 CET49771443192.168.2.413.238.14.229
                                                                                        Dec 20, 2024 07:26:47.555716991 CET4434977113.238.14.229192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.611886024 CET4434977018.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.611907005 CET4434977018.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.612123966 CET4434977018.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.612174034 CET4434977018.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.612205982 CET49770443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:47.612206936 CET49770443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:47.612206936 CET49770443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:47.612214088 CET4434977018.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.612274885 CET4434977018.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.612346888 CET49770443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:47.612346888 CET49770443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:47.612348080 CET49770443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:47.620541096 CET4434977018.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.620768070 CET49770443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:47.803539991 CET4434977018.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.803556919 CET4434977018.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.803828955 CET49770443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:47.803896904 CET4434977018.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.803980112 CET49770443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:47.856488943 CET4434977018.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.856507063 CET4434977018.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.856791973 CET49770443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:47.856861115 CET4434977018.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.856935024 CET49770443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:47.945930004 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.945956945 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.945975065 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.946281910 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:47.946281910 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:47.946353912 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.946418047 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:47.951095104 CET4434977018.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.951143980 CET4434977018.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.951396942 CET49770443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:47.960294008 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.960321903 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.960527897 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:47.960535049 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.960541010 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.960581064 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:47.960583925 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.960617065 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:47.960642099 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.037578106 CET49770443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:26:48.037643909 CET4434977018.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.126873970 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.126897097 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.127110958 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.127110958 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.127177954 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.127243996 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.134365082 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.134485006 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.141546011 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.141562939 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.141639948 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.141644955 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.141700983 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.187390089 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.187411070 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.187486887 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.187580109 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.187633038 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.187654972 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.194334030 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.194350958 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.194396973 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.194458961 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.194463015 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.194524050 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.209405899 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.209490061 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.308495045 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.308516026 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.308707952 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.308708906 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.308785915 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.308865070 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.326663017 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.326679945 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.326726913 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.326730967 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.326775074 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.326795101 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.341264963 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.341296911 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.341351032 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.341420889 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.341466904 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.341492891 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.363801003 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.363828897 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.363873959 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.363884926 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.363914013 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.363940954 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.371947050 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.371970892 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.372025013 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.372093916 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.372143984 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.372165918 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.399863958 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.399883032 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.399924040 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.399928093 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.399966002 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.399971962 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.400027990 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.408375025 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.408396959 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.408432961 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.408535957 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.408535957 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.408600092 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.431212902 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.431282997 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.431286097 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.431348085 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.464441061 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.486691952 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.486727953 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.486881971 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.486881971 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.486948967 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.506180048 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.506201029 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.506381035 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.506445885 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.509155035 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.509169102 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.509215117 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.509219885 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.509273052 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.512959957 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.513137102 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.513199091 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.518100023 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.518165112 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.518279076 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.518280029 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.518871069 CET49776443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.518934011 CET4434977618.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.532087088 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.532100916 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.532157898 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.532161951 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.532216072 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.532218933 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.554363012 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.554380894 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.554461002 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.554465055 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.563873053 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.563954115 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.563956976 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.564018011 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.571161032 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.571230888 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.571234941 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.571286917 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.572899103 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.572954893 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.584881067 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.584897995 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.584949017 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.584952116 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.584980965 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.585010052 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.597762108 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.597774982 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.597841024 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.597843885 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.597892046 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.687211037 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.687226057 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.687302113 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.687306881 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.687364101 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.696139097 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.696230888 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.696233988 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.696291924 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.704226017 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.704272985 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.704277039 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.704350948 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.704353094 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.713470936 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.713483095 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.713543892 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.713546991 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.724061966 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.724152088 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.724162102 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.724200010 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.724212885 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.732321978 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.732389927 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.732394934 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.732512951 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.738212109 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.738286018 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.738287926 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.738337994 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.747124910 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.747138977 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.747203112 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.747205973 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.747275114 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.747277975 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.750957012 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.751108885 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.751111984 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.751167059 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.752330065 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.752391100 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.753688097 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.753748894 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.753753901 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.753799915 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.753953934 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.753962994 CET4434977718.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:26:48.754008055 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:48.754141092 CET49777443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:26:49.013617992 CET44349779142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:49.014039040 CET49779443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:49.014098883 CET44349779142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:49.015126944 CET44349779142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:49.015193939 CET49779443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:49.015620947 CET49779443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:49.015690088 CET44349779142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:49.015885115 CET49779443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:49.015902996 CET44349779142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:49.057852030 CET49779443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:49.822242975 CET44349779142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:49.822299957 CET44349779142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:49.822400093 CET44349779142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:49.839329958 CET44349779142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:49.848752975 CET49779443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:49.851453066 CET49779443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:26:49.851468086 CET44349779142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:26:51.200710058 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:51.200747967 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:51.200803041 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:51.201147079 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:51.201162100 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:52.890028000 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:52.890357971 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:52.890419960 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:52.891411066 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:52.891489029 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:52.891793966 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:52.891861916 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:52.891896963 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:52.933502913 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:52.933523893 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:52.980793953 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:53.728735924 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.728780985 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.728811979 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.728827000 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:53.728847980 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.728892088 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:53.728898048 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.741672993 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.741723061 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:53.741729021 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.748025894 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.748070955 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:53.748076916 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.760539055 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.760612011 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:53.760617971 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.808515072 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:53.848731995 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.901356936 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:53.901365042 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.924305916 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.924396992 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:53.924401999 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.933381081 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.933454037 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:53.933458090 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.942502975 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.942558050 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:53.942563057 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.953167915 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.953259945 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:53.953264952 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.966826916 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.966892004 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:53.966897011 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.979207039 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.979270935 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:53.979274988 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.990371943 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.990540028 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:53.990545034 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:54.002832890 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:54.002892971 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:54.002898932 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:54.015372992 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:54.015438080 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:54.015443087 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:54.027965069 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:54.028029919 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:54.028034925 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:54.040714979 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:54.040771961 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:54.040776968 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:54.053544044 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:54.053730011 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:54.053738117 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:54.056817055 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:54.056874037 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:54.057054043 CET49782443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:54.057066917 CET44349782172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:57.574894905 CET49786443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:57.574970961 CET44349786172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:57.575056076 CET49786443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:57.575272083 CET49786443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:57.575308084 CET44349786172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:57.608711004 CET49788443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:57.608743906 CET44349788172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:57.608815908 CET49788443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:57.609019041 CET49788443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:57.609034061 CET44349788172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:59.270395041 CET44349786172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:59.270670891 CET49786443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:59.270736933 CET44349786172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:59.271090031 CET44349786172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:59.271661043 CET49786443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:59.271661997 CET49786443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:59.271754980 CET44349786172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:59.271820068 CET44349786172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:59.298760891 CET44349788172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:59.299017906 CET49788443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:59.299041986 CET44349788172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:59.299357891 CET44349788172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:59.299680948 CET49788443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:59.299735069 CET44349788172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:26:59.299843073 CET49788443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:59.314649105 CET49786443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:26:59.347359896 CET44349788172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:00.072078943 CET44349788172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:00.072122097 CET44349788172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:00.072154045 CET44349788172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:00.072185040 CET44349788172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:00.072289944 CET49788443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:00.072289944 CET49788443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:00.072357893 CET44349788172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:00.073560953 CET44349786172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:00.075603008 CET44349786172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:00.075702906 CET49786443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:00.076349020 CET49786443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:00.076387882 CET44349786172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:00.079593897 CET49792443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:00.079674006 CET44349792142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:00.079766035 CET49792443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:00.079921961 CET49792443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:00.079936028 CET44349792142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:00.086548090 CET44349788172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:00.086575985 CET44349788172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:00.086615086 CET49788443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:00.086626053 CET44349788172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:00.086669922 CET49788443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:00.094940901 CET44349788172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:00.138763905 CET49788443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:00.138791084 CET44349788172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:00.185168982 CET49788443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:00.191720963 CET44349788172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:00.195679903 CET44349788172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:00.195748091 CET49788443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:00.195789099 CET44349788172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:00.246637106 CET49788443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:00.263958931 CET44349788172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:00.268695116 CET44349788172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:00.268790960 CET44349788172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:00.268873930 CET49788443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:00.269041061 CET49788443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:00.269063950 CET44349788172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:00.272160053 CET49793443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:00.272186995 CET44349793142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:00.272269011 CET49793443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:00.272447109 CET49793443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:00.272470951 CET44349793142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:00.384018898 CET49794443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:00.384102106 CET44349794172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:00.384212971 CET49794443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:00.384411097 CET49794443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:00.384449959 CET44349794172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:01.774040937 CET44349792142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:01.774401903 CET49792443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:01.774465084 CET44349792142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:01.775592089 CET44349792142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:01.776504040 CET49792443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:01.776691914 CET44349792142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:01.777348995 CET49792443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:01.819377899 CET44349792142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:01.963262081 CET44349793142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:01.963572025 CET49793443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:01.963598013 CET44349793142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:01.963927031 CET44349793142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:01.964342117 CET49793443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:01.964396954 CET44349793142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:01.964493036 CET49793443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:02.007375956 CET44349793142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.073833942 CET44349794172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.074843884 CET49794443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:02.074904919 CET44349794172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.075201988 CET44349794172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.075541973 CET49794443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:02.075609922 CET44349794172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.075656891 CET49794443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:02.119376898 CET44349794172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.119517088 CET49794443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:02.578038931 CET44349792142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.578210115 CET44349792142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.578330994 CET49792443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:02.593247890 CET49792443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:02.593297005 CET44349792142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.650325060 CET44349793142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.650368929 CET44349793142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.650399923 CET44349793142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.650425911 CET44349793142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.650438070 CET49793443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:02.650491953 CET44349793142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.650511026 CET49793443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:02.663563967 CET44349793142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.663615942 CET44349793142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.663645029 CET49793443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:02.663654089 CET44349793142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.663696051 CET49793443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:02.669436932 CET44349793142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.681920052 CET44349793142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.681991100 CET49793443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:02.682002068 CET44349793142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.730755091 CET49793443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:02.769936085 CET44349793142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.811418056 CET49793443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:02.811429024 CET44349793142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.845771074 CET44349793142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.845980883 CET49793443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:02.845989943 CET44349793142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.847181082 CET44349793142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.847258091 CET49793443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:02.847440958 CET49793443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:02.847460032 CET44349793142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.884840012 CET44349794172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.884881020 CET44349794172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.884908915 CET44349794172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.884936094 CET44349794172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.885016918 CET49794443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:02.885082960 CET44349794172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.885154963 CET49794443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:02.900789022 CET44349794172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.900815964 CET44349794172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.900988102 CET49794443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:02.901006937 CET44349794172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.901068926 CET49794443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:02.903148890 CET44349794172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.903187037 CET44349794172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:02.903259993 CET49794443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:02.914836884 CET49794443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:02.914876938 CET44349794172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:03.023367882 CET49795443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:03.023447037 CET44349795172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:03.023550034 CET49795443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:03.023885965 CET49795443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:03.023906946 CET44349795172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:03.038196087 CET49796443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:27:03.038261890 CET4434979618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:27:03.038367033 CET49796443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:27:03.039001942 CET49796443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:27:03.039031982 CET4434979618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:27:04.657382011 CET4434979618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:27:04.657787085 CET49796443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:27:04.657850981 CET4434979618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:27:04.658966064 CET4434979618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:27:04.659425020 CET49796443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:27:04.659615993 CET4434979618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:27:04.659652948 CET49796443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:27:04.703360081 CET4434979618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:27:04.713690996 CET49796443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:27:04.722064018 CET44349795172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:04.722605944 CET49795443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:04.722664118 CET44349795172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:04.723824978 CET44349795172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:04.724267960 CET49795443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:04.724432945 CET49795443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:04.724447012 CET44349795172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:04.724468946 CET44349795172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:04.724473000 CET49795443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:04.724500895 CET49795443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:04.724591970 CET44349795172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:04.776225090 CET49795443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:05.580708981 CET44349795172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:05.580842972 CET44349795172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:05.580916882 CET49795443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:05.580975056 CET44349795172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:05.581089973 CET44349795172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:05.581139088 CET49795443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:05.581156015 CET44349795172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:05.588620901 CET44349795172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:05.588684082 CET49795443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:05.588712931 CET44349795172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:05.599268913 CET44349795172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:05.599369049 CET49795443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:05.599381924 CET44349795172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:05.608869076 CET44349795172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:05.608952045 CET49795443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:05.608963966 CET44349795172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:05.651329994 CET49795443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:05.700016022 CET44349795172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:05.745074987 CET49795443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:05.767772913 CET44349795172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:05.772255898 CET44349795172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:05.772324085 CET49795443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:05.772345066 CET44349795172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:05.778579950 CET44349795172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:05.778666019 CET49795443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:05.778956890 CET49795443192.168.2.4172.217.21.36
                                                                                        Dec 20, 2024 07:27:05.778985023 CET44349795172.217.21.36192.168.2.4
                                                                                        Dec 20, 2024 07:27:05.784991980 CET49797443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:05.785104036 CET44349797142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:05.785195112 CET49797443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:05.785484076 CET49797443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:05.785520077 CET44349797142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:06.018496990 CET4434979618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:27:06.018557072 CET4434979618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:27:06.018577099 CET4434979618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:27:06.018627882 CET49796443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:27:06.018687963 CET4434979618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:27:06.018716097 CET4434979618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:27:06.018753052 CET49796443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:27:06.018754005 CET49796443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:27:06.018773079 CET4434979618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:27:06.018804073 CET49796443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:27:06.018826962 CET49796443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:27:06.018860102 CET4434979618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:27:06.018929005 CET49796443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:27:06.027780056 CET49796443192.168.2.418.165.220.23
                                                                                        Dec 20, 2024 07:27:06.027811050 CET4434979618.165.220.23192.168.2.4
                                                                                        Dec 20, 2024 07:27:06.032830000 CET49798443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:27:06.032855034 CET4434979818.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:27:06.032958984 CET49798443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:27:06.033227921 CET49798443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:27:06.033243895 CET4434979818.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:27:07.479469061 CET44349797142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:07.479995012 CET49797443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:07.480060101 CET44349797142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:07.480556011 CET44349797142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:07.480906010 CET49797443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:07.480998993 CET44349797142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:07.481041908 CET49797443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:07.526902914 CET49797443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:07.526962996 CET44349797142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:07.646152020 CET4434979818.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:27:07.646521091 CET49798443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:27:07.646583080 CET4434979818.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:27:07.647751093 CET4434979818.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:27:07.648063898 CET49798443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:27:07.648186922 CET49798443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:27:07.648251057 CET4434979818.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:27:07.698679924 CET49798443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:27:08.283982992 CET44349797142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:08.284125090 CET44349797142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:08.284192085 CET49797443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:08.284270048 CET44349797142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:08.284466982 CET44349797142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:08.284528017 CET49797443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:08.284571886 CET49797443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:08.284600973 CET44349797142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:08.939820051 CET4434979818.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:27:08.939909935 CET49798443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:27:08.956306934 CET4434979818.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:27:08.956345081 CET4434979818.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:27:08.956384897 CET49798443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:27:08.956413984 CET49798443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:27:08.985754013 CET4434979818.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:27:08.985773087 CET4434979818.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:27:08.985807896 CET49798443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:27:08.985848904 CET49798443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:27:08.985872030 CET4434979818.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:27:08.985919952 CET49798443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:27:08.985959053 CET4434979818.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:27:08.986026049 CET49798443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:27:08.986159086 CET49798443192.168.2.418.165.220.45
                                                                                        Dec 20, 2024 07:27:08.986192942 CET4434979818.165.220.45192.168.2.4
                                                                                        Dec 20, 2024 07:27:16.636567116 CET49740443192.168.2.415.197.175.4
                                                                                        Dec 20, 2024 07:27:16.636624098 CET4434974015.197.175.4192.168.2.4
                                                                                        Dec 20, 2024 07:27:28.535566092 CET49828443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:28.535681963 CET44349828142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:28.535883904 CET49828443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:28.536087036 CET49828443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:28.536108971 CET44349828142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:30.234648943 CET44349828142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:30.235086918 CET49828443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:30.235116959 CET44349828142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:30.236247063 CET44349828142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:30.236705065 CET49828443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:30.236886978 CET44349828142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:30.292093992 CET49828443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:31.428534985 CET4434974015.197.175.4192.168.2.4
                                                                                        Dec 20, 2024 07:27:31.428740025 CET4434974015.197.175.4192.168.2.4
                                                                                        Dec 20, 2024 07:27:31.428981066 CET49740443192.168.2.415.197.175.4
                                                                                        Dec 20, 2024 07:27:32.731916904 CET49740443192.168.2.415.197.175.4
                                                                                        Dec 20, 2024 07:27:32.731960058 CET4434974015.197.175.4192.168.2.4
                                                                                        Dec 20, 2024 07:27:39.931103945 CET44349828142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:39.931257963 CET44349828142.250.181.68192.168.2.4
                                                                                        Dec 20, 2024 07:27:39.931334972 CET49828443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:40.731472015 CET49828443192.168.2.4142.250.181.68
                                                                                        Dec 20, 2024 07:27:40.731534958 CET44349828142.250.181.68192.168.2.4
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Dec 20, 2024 07:26:24.208992004 CET53517491.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:24.220983028 CET53605461.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:27.111735106 CET53549811.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:28.464838982 CET5319453192.168.2.41.1.1.1
                                                                                        Dec 20, 2024 07:26:28.464982033 CET6293053192.168.2.41.1.1.1
                                                                                        Dec 20, 2024 07:26:28.603806019 CET53531941.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:28.603857040 CET53629301.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:29.894033909 CET5279553192.168.2.41.1.1.1
                                                                                        Dec 20, 2024 07:26:29.894181013 CET5257553192.168.2.41.1.1.1
                                                                                        Dec 20, 2024 07:26:30.291033983 CET53525751.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:30.292457104 CET53527951.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:32.141122103 CET5338753192.168.2.41.1.1.1
                                                                                        Dec 20, 2024 07:26:32.141645908 CET6461253192.168.2.41.1.1.1
                                                                                        Dec 20, 2024 07:26:32.617682934 CET53533871.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:32.618657112 CET53646121.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:36.440654993 CET53545001.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:36.440949917 CET53649241.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.477679014 CET5731853192.168.2.41.1.1.1
                                                                                        Dec 20, 2024 07:26:39.477829933 CET5125453192.168.2.41.1.1.1
                                                                                        Dec 20, 2024 07:26:39.616739988 CET53512541.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.616784096 CET53573181.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:39.745402098 CET53570921.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.341701984 CET6299653192.168.2.41.1.1.1
                                                                                        Dec 20, 2024 07:26:41.341829062 CET5983853192.168.2.41.1.1.1
                                                                                        Dec 20, 2024 07:26:41.555723906 CET53598381.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.558382034 CET53629961.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:41.649679899 CET138138192.168.2.4192.168.2.255
                                                                                        Dec 20, 2024 07:26:44.243885994 CET53647721.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.494640112 CET6381153192.168.2.41.1.1.1
                                                                                        Dec 20, 2024 07:26:44.494779110 CET5855253192.168.2.41.1.1.1
                                                                                        Dec 20, 2024 07:26:44.509957075 CET5996953192.168.2.41.1.1.1
                                                                                        Dec 20, 2024 07:26:44.510113001 CET5972453192.168.2.41.1.1.1
                                                                                        Dec 20, 2024 07:26:44.632091045 CET53585521.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.632621050 CET53638111.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.647320986 CET53597241.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.647516966 CET53599691.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:44.747541904 CET53562841.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:45.047497034 CET53527041.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.184350967 CET5006253192.168.2.41.1.1.1
                                                                                        Dec 20, 2024 07:26:47.184564114 CET5021253192.168.2.41.1.1.1
                                                                                        Dec 20, 2024 07:26:47.318989038 CET53557851.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.321415901 CET53500621.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:47.321856022 CET53502121.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:51.062484980 CET5810453192.168.2.41.1.1.1
                                                                                        Dec 20, 2024 07:26:51.062654972 CET5651453192.168.2.41.1.1.1
                                                                                        Dec 20, 2024 07:26:51.200067043 CET53565141.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:51.200113058 CET53581041.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:51.235551119 CET53497561.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:26:53.885814905 CET53517551.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:27:03.260231018 CET53505551.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:27:23.952033043 CET53519741.1.1.1192.168.2.4
                                                                                        Dec 20, 2024 07:27:25.954583883 CET53493571.1.1.1192.168.2.4
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Dec 20, 2024 07:26:28.464838982 CET192.168.2.41.1.1.10x906cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:28.464982033 CET192.168.2.41.1.1.10xb75fStandard query (0)www.google.com65IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:29.894033909 CET192.168.2.41.1.1.10xdfdfStandard query (0)mandrillapp.comA (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:29.894181013 CET192.168.2.41.1.1.10x3838Standard query (0)mandrillapp.com65IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:32.141122103 CET192.168.2.41.1.1.10x9016Standard query (0)woolworthsrobloxrewards.com.auA (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:32.141645908 CET192.168.2.41.1.1.10x45b1Standard query (0)woolworthsrobloxrewards.com.au65IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:39.477679014 CET192.168.2.41.1.1.10xfffcStandard query (0)woolworthsrobloxrewards.com.auA (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:39.477829933 CET192.168.2.41.1.1.10xe274Standard query (0)woolworthsrobloxrewards.com.au65IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:41.341701984 CET192.168.2.41.1.1.10xea6aStandard query (0)api.woolworthsrobloxrewards.com.auA (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:41.341829062 CET192.168.2.41.1.1.10xb8f4Standard query (0)api.woolworthsrobloxrewards.com.au65IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:44.494640112 CET192.168.2.41.1.1.10xba57Standard query (0)api.woolworthsrobloxrewards.com.auA (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:44.494779110 CET192.168.2.41.1.1.10x4c03Standard query (0)api.woolworthsrobloxrewards.com.au65IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:44.509957075 CET192.168.2.41.1.1.10x31d1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:44.510113001 CET192.168.2.41.1.1.10xfac8Standard query (0)www.google.com65IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:47.184350967 CET192.168.2.41.1.1.10xb82cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:47.184564114 CET192.168.2.41.1.1.10xc0fdStandard query (0)www.google.com65IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:51.062484980 CET192.168.2.41.1.1.10x66daStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:51.062654972 CET192.168.2.41.1.1.10xb74Standard query (0)www.google.com65IN (0x0001)false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Dec 20, 2024 07:26:28.603806019 CET1.1.1.1192.168.2.40x906cNo error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:28.603857040 CET1.1.1.1192.168.2.40xb75fNo error (0)www.google.com65IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:30.292457104 CET1.1.1.1192.168.2.40xdfdfNo error (0)mandrillapp.com15.197.175.4A (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:30.292457104 CET1.1.1.1192.168.2.40xdfdfNo error (0)mandrillapp.com76.223.125.47A (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:32.617682934 CET1.1.1.1192.168.2.40x9016No error (0)woolworthsrobloxrewards.com.au18.165.220.23A (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:32.617682934 CET1.1.1.1192.168.2.40x9016No error (0)woolworthsrobloxrewards.com.au18.165.220.51A (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:32.617682934 CET1.1.1.1192.168.2.40x9016No error (0)woolworthsrobloxrewards.com.au18.165.220.45A (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:32.617682934 CET1.1.1.1192.168.2.40x9016No error (0)woolworthsrobloxrewards.com.au18.165.220.38A (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:39.616784096 CET1.1.1.1192.168.2.40xfffcNo error (0)woolworthsrobloxrewards.com.au18.165.220.45A (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:39.616784096 CET1.1.1.1192.168.2.40xfffcNo error (0)woolworthsrobloxrewards.com.au18.165.220.51A (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:39.616784096 CET1.1.1.1192.168.2.40xfffcNo error (0)woolworthsrobloxrewards.com.au18.165.220.38A (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:39.616784096 CET1.1.1.1192.168.2.40xfffcNo error (0)woolworthsrobloxrewards.com.au18.165.220.23A (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:41.558382034 CET1.1.1.1192.168.2.40xea6aNo error (0)api.woolworthsrobloxrewards.com.au3.105.87.167A (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:41.558382034 CET1.1.1.1192.168.2.40xea6aNo error (0)api.woolworthsrobloxrewards.com.au13.238.14.229A (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:41.558382034 CET1.1.1.1192.168.2.40xea6aNo error (0)api.woolworthsrobloxrewards.com.au3.105.49.118A (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:44.632621050 CET1.1.1.1192.168.2.40xba57No error (0)api.woolworthsrobloxrewards.com.au13.238.14.229A (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:44.632621050 CET1.1.1.1192.168.2.40xba57No error (0)api.woolworthsrobloxrewards.com.au3.105.49.118A (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:44.632621050 CET1.1.1.1192.168.2.40xba57No error (0)api.woolworthsrobloxrewards.com.au3.105.87.167A (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:44.647320986 CET1.1.1.1192.168.2.40xfac8No error (0)www.google.com65IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:44.647516966 CET1.1.1.1192.168.2.40x31d1No error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:47.321415901 CET1.1.1.1192.168.2.40xb82cNo error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:47.321856022 CET1.1.1.1192.168.2.40xc0fdNo error (0)www.google.com65IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:51.200067043 CET1.1.1.1192.168.2.40xb74No error (0)www.google.com65IN (0x0001)false
                                                                                        Dec 20, 2024 07:26:51.200113058 CET1.1.1.1192.168.2.40x66daNo error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                                        • mandrillapp.com
                                                                                        • woolworthsrobloxrewards.com.au
                                                                                        • https:
                                                                                          • api.woolworthsrobloxrewards.com.au
                                                                                          • www.google.com
                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.44974115.197.175.44434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:26:31 UTC1047OUTGET /track/click/30953781/woolworthsrobloxrewards.com.au?p=eyJzIjoiX0dYbnNBb1dSWkpNc0Z1d2RDOXp3RlRxNEJFIiwidiI6MSwicCI6IntcInVcIjozMDk1Mzc4MSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3dvb2x3b3J0aHNyb2Jsb3hyZXdhcmRzLmNvbS5hdVxcXC8_cHJpemU9NDAgUm9idXhcIixcImlkXCI6XCI2MWFjOGM1NGU0Yjk0NWQ1OTJmODU3ZmJkNWQ2NDQ1YVwiLFwidXJsX2lkc1wiOltcIjYzN2U5OTVlOWE0YmVkZDcxOTZjZjhmOTRjOGMyMTk0Yzc2NDI4MjRcIl19In0 HTTP/1.1
                                                                                        Host: mandrillapp.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-User: ?1
                                                                                        Sec-Fetch-Dest: document
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:26:32 UTC560INHTTP/1.1 302 Found
                                                                                        Date: Fri, 20 Dec 2024 06:26:31 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Server: nginx
                                                                                        Set-Cookie: PHPSESSID=tl7thsauanovme8699p7m0ro11; expires=Fri, 20 Dec 2024 16:26:31 GMT; Max-Age=36000; path=/; secure; HttpOnly
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        Set-Cookie: PHPSESSID=tl7thsauanovme8699p7m0ro11; path=/; secure; HttpOnly; SameSite=Strict
                                                                                        Location: https://woolworthsrobloxrewards.com.au/?prize=40 Robux
                                                                                        2024-12-20 06:26:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        1192.168.2.44974318.165.220.234434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:26:34 UTC690OUTGET /?prize=40%20Robux HTTP/1.1
                                                                                        Host: woolworthsrobloxrewards.com.au
                                                                                        Connection: keep-alive
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-User: ?1
                                                                                        Sec-Fetch-Dest: document
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:26:36 UTC1715INHTTP/1.1 200 OK
                                                                                        Content-Type: text/html
                                                                                        Content-Length: 26912
                                                                                        Connection: close
                                                                                        Date: Fri, 20 Dec 2024 06:26:36 GMT
                                                                                        Last-Modified: Sun, 10 Nov 2024 09:28:31 GMT
                                                                                        ETag: "de536d74fa65c3c07643e73a7598a349"
                                                                                        x-amz-server-side-encryption: AES256
                                                                                        Accept-Ranges: bytes
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Error from cloudfront
                                                                                        Via: 1.1 9b06261b360f2fc15a3d94db42c0a168.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                        X-Amz-Cf-Id: dO5u-0nQ4-25dJQCYOFDuuUd5h7jPfBZQInaFqJ9STAWuweRkJlJIw==
                                                                                        X-XSS-Protection: 1
                                                                                        X-Frame-Options: DENY
                                                                                        Referrer-Policy: origin
                                                                                        Content-Security-Policy: default-src 'self' *.creata.digital *.woolworthsrobloxrewards.com.au www.google.com www.gstatic.com; frame-ancestors 'none'; script-src-elem 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; script-src 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; style-src-elem 'self' 'unsafe-inline' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; style-src 'self' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; font-src 'self' fonts.gstatic.com *.woolworthsrobloxrewards.com.au; connect-src 'self' maps.googleapis.com www.google-analytics.com *.creata.digital *.woolworthsrobloxrewards.com.au; img-src 'self' data: via.placeholder.com www.google-analytics [TRUNCATED]
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        2024-12-20 06:26:36 UTC14669INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 63 72 69 74 74 65 72 73 2d 63 6f 6e 74 61 69 6e 65 72 3e 0a 3c 68 65 61 64 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 57 6f 6f 6c 77 6f 72 74 68 73 20 2d 20 52 6f 62 6c 6f 78 20 52 65 77 61 72 64 73 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 62 61 73 65 20 68 72 65 66 3d 22 2f 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
                                                                                        Data Ascii: <!doctype html><html lang="en" data-critters-container><head><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin> <meta charset="utf-8"> <title>Woolworths - Roblox Rewards</title> <base href="/"> <meta name="viewport" content="wi
                                                                                        2024-12-20 06:26:36 UTC2877INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 2d 2d 6d 61 74 2d 73 74 61 6e 64 61 72 64 2d 62 75 74 74 6f 6e 2d 74 6f 67 67 6c 65 2d 73 74 61 74 65 2d 6c 61 79 65 72 2d 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 2d 2d 6d 61 74 2d 73 74 61 6e 64 61 72 64 2d 62 75 74 74 6f 6e 2d 74 6f 67 67 6c 65 2d 73 65 6c 65 63 74 65 64 2d 73 74 61 74 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 30 65 30 65 30 3b 2d 2d 6d 61 74 2d 73 74 61 6e 64 61 72 64 2d 62 75 74 74 6f 6e 2d 74 6f 67 67 6c 65 2d 73 65 6c 65 63 74 65 64 2d 73 74 61 74 65 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 38 37 29 3b 2d 2d 6d 61 74 2d 73 74 61 6e 64 61 72 64 2d 62 75 74 74 6f 6e 2d 74 6f 67 67 6c 65 2d 64 69 73 61 62 6c 65
                                                                                        Data Ascii: background-color:white;--mat-standard-button-toggle-state-layer-color:black;--mat-standard-button-toggle-selected-state-background-color:#e0e0e0;--mat-standard-button-toggle-selected-state-text-color:rgba(0, 0, 0, .87);--mat-standard-button-toggle-disable
                                                                                        2024-12-20 06:26:36 UTC9366INData Raw: 61 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 63 61 6c 65 6e 64 61 72 2d 62 6f 64 79 2d 6c 61 62 65 6c 2d 74 65 78 74 2d 73 69 7a 65 3a 31 34 70 78 3b 2d 2d 6d 61 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 63 61 6c 65 6e 64 61 72 2d 62 6f 64 79 2d 6c 61 62 65 6c 2d 74 65 78 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 2d 2d 6d 61 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 63 61 6c 65 6e 64 61 72 2d 70 65 72 69 6f 64 2d 62 75 74 74 6f 6e 2d 74 65 78 74 2d 73 69 7a 65 3a 31 34 70 78 3b 2d 2d 6d 61 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 63 61 6c 65 6e 64 61 72 2d 70 65 72 69 6f 64 2d 62 75 74 74 6f 6e 2d 74 65 78 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 2d 2d 6d 61 74 2d 64 61 74 65 70 69 63 6b 65 72 2d 63 61 6c 65 6e 64 61 72 2d 68 65 61 64 65 72 2d 74 65 78 74 2d 73 69 7a 65
                                                                                        Data Ascii: at-datepicker-calendar-body-label-text-size:14px;--mat-datepicker-calendar-body-label-text-weight:500;--mat-datepicker-calendar-period-button-text-size:14px;--mat-datepicker-calendar-period-button-text-weight:500;--mat-datepicker-calendar-header-text-size


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        2192.168.2.44974418.165.220.234434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:26:38 UTC655OUTGET /FreshSans-Regular_1_350_web.f23168985f9caa78.woff2 HTTP/1.1
                                                                                        Host: woolworthsrobloxrewards.com.au
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://woolworthsrobloxrewards.com.au
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://woolworthsrobloxrewards.com.au/?prize=40%20Robux
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:26:39 UTC1724INHTTP/1.1 200 OK
                                                                                        Content-Type: binary/octet-stream
                                                                                        Content-Length: 53552
                                                                                        Connection: close
                                                                                        Date: Fri, 20 Dec 2024 06:26:40 GMT
                                                                                        Last-Modified: Sun, 10 Nov 2024 09:28:31 GMT
                                                                                        ETag: "651718ab854e2e1d917e4dad1c5dece1"
                                                                                        x-amz-server-side-encryption: AES256
                                                                                        Accept-Ranges: bytes
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 fb6afc857f0eaed863f06738b3882546.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                        X-Amz-Cf-Id: 7v8tCu7ZISLT8qlRTVJiUfWHjABr--ByII1XBnA3MrXa_3GXFfTKpw==
                                                                                        X-XSS-Protection: 1
                                                                                        X-Frame-Options: DENY
                                                                                        Referrer-Policy: origin
                                                                                        Content-Security-Policy: default-src 'self' *.creata.digital *.woolworthsrobloxrewards.com.au www.google.com www.gstatic.com; frame-ancestors 'none'; script-src-elem 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; script-src 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; style-src-elem 'self' 'unsafe-inline' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; style-src 'self' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; font-src 'self' fonts.gstatic.com *.woolworthsrobloxrewards.com.au; connect-src 'self' maps.googleapis.com www.google-analytics.com *.creata.digital *.woolworthsrobloxrewards.com.au; img-src 'self' data: via.placeholder.com www.google-analytics [TRUNCATED]
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        2024-12-20 06:26:39 UTC14660INData Raw: 77 4f 46 32 00 01 00 00 00 00 d1 30 00 13 00 00 00 02 33 0c 00 00 d0 c4 00 01 59 9a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 81 8f 66 1c 9d 1e 14 83 79 06 60 16 83 7c 00 8c 62 08 30 09 82 79 11 0c 0a 85 e9 44 85 a0 06 12 d2 60 01 36 02 24 03 8f 54 0b 87 6c 00 04 20 05 ac 56 07 9a 5f 0c 81 3b 5b 13 09 92 00 aa 63 ed 38 1c 55 92 a8 db 44 00 02 e7 d6 eb d3 7e fc 0d 74 0e 5b 81 19 f5 b7 73 b4 92 8b 02 ed ed 87 07 d0 db 86 53 f4 66 45 11 be f0 c9 c8 fe ff ff ff df 92 4c 64 2c 2f 01 2f 69 4a a1 00 45 55 e4 ff fd df b6 0d 34 c5 40 38 08 4b 14 ee 91 90 23 0d c2 13 4b 19 07 a4 60 60 aa 73 20 46 85 c3 52 57 d0 63 d6 b6 d1 94 18 9a 6b 0e 2a 1c 9a 4b a7 ef 26 1c 1c 6b a4 64 ab 4d 57 0c b8 51 dc 2b 8c 0f 8a 85 ea b4 9a 32 53 23 dd 4d b1 70 57 ac
                                                                                        Data Ascii: wOF203Yfy`|b0yD`6$Tl V_;[c8UD~t[sSfELd,//iJEU4@8K#K``s FRWck*K&kdMWQ+2S#MpW
                                                                                        2024-12-20 06:26:39 UTC2342INData Raw: 2e 3e 42 f5 c4 f6 5a ae 2c 83 61 09 2f 21 80 c9 89 c9 5c ea ed d2 63 65 d1 57 59 de 5e a7 e1 06 de b6 e4 db 7e e9 1a 6d ea 3a 72 aa c5 49 e0 eb b3 a6 05 3b 42 7e 96 9e 27 ef 47 a0 03 62 02 32 f5 98 12 df a7 bc 6b 57 7a 7a de c2 0c b6 15 2d 47 40 33 c0 e7 11 92 10 02 48 d6 b0 3c 30 96 07 24 a5 29 43 d3 48 85 a8 37 ce b9 fc 7f 25 b1 25 20 e8 bb fe c5 90 9f c9 1f 17 98 af cd ba 11 e3 ae 64 2c 9e 52 d1 2a 4c 2e 58 bb a2 4e 16 cd 9c ce f7 d7 24 51 97 e1 76 34 51 d7 46 21 9f f1 dc 0a 8a 45 0b 2d e4 b0 27 27 36 4c b1 70 65 38 81 4b 20 f2 22 a7 d0 61 d3 9d b7 10 6f 6a 62 d0 1b df ca 70 d1 4d 7e 4e 73 cd e2 44 3a 81 7f e1 4f 0d 0c eb de 2c a7 3e b2 61 64 d8 78 09 17 f5 9f 0d 5c a3 03 0c 1d c5 a3 47 5d 03 18 78 53 56 7d a5 4a 18 f4 36 88 81 e4 23 d7 bf eb 80 4b 2d
                                                                                        Data Ascii: .>BZ,a/!\ceWY^~m:rI;B~'Gb2kWzz-G@3H<0$)CH7%% d,R*L.XN$Qv4QF!E-''6Lpe8K "aojbpM~NsD:O,>adx\G]xSV}J6#K-
                                                                                        2024-12-20 06:26:39 UTC16384INData Raw: 79 85 c7 0c 10 8d 19 cf f3 f2 03 f2 2e 9a 14 2e 8b bd ae 0d 92 80 f8 ab 43 a1 9d 23 ee f8 91 e6 11 b1 50 42 1f 2c 5f d8 44 03 10 cb c7 ca ae 7b 2c 78 80 4b 40 14 14 e0 e3 17 e3 bd c5 8b 0f 10 31 af 5b bc 69 ce be ff 97 7a 2b e1 24 9a d4 6f 53 ac ab 96 d9 7a e9 55 82 96 52 1f b5 45 14 25 ca b1 2b c4 d6 c9 f6 13 7b 66 a8 1b 99 7f 0d 23 a3 58 a5 db 13 75 16 30 45 2c 98 2e 1d 82 fb 6f a9 9f 3e ce 3a e9 71 02 81 43 3d 7e c8 f0 5e 03 4c 47 08 8c 2e 0e f9 d8 db 31 a3 cb 23 fe ff 8d 98 06 cd c7 2d 9c 93 96 34 53 9c 9e a8 75 43 83 49 17 a6 15 c7 ef 95 29 b7 df 68 68 31 9b fb 94 b3 03 cf 6f ed cb 48 c9 db 30 d8 cf c3 2a 01 36 bc 9e ee af 39 b9 03 80 37 1a 0a 76 6a 9b 3e 59 78 0f 52 f5 c3 51 f7 dd 0f a0 67 5a ec c2 87 f4 36 6d 6f 49 75 e7 64 a9 9d a8 8a 5b 77 4c 55
                                                                                        Data Ascii: y..C#PB,_D{,xK@1[iz+$oSzURE%+{f#Xu0E,.o>:qC=~^LG.1#-4SuCI)hh1oH0*697vj>YxRQgZ6moIud[wLU
                                                                                        2024-12-20 06:26:39 UTC1024INData Raw: 39 45 33 cf bd 9d 37 d7 00 9d 47 f2 4b 82 25 2d 54 e6 1e 97 d3 a1 e3 54 4e f5 34 15 d5 e1 17 5d d3 d4 4c dd b4 9d ca f4 80 a6 72 3c 20 fb 8b 6a 7a ae 60 b5 d7 a4 ad c6 e4 80 9d 36 64 f0 93 96 5a 49 3e a1 b9 99 bb 79 3b 97 b9 ce 6d 1e cd a2 c9 21 0d 18 22 89 8c 71 65 27 64 53 08 73 6e cc e5 b3 69 a9 d6 b5 67 ff 9d fa 01 64 32 9d d9 cc 67 94 95 ac 66 5e fe 58 e6 31 4d f2 b7 e2 db af 9f b6 6d 98 43 8f b2 2a 7f d2 b3 79 76 cf db 07 f9 6e fb 80 8b 19 a6 70 b8 bd 87 35 ff 48 09 52 da 26 aa d5 17 d2 62 5f 4b 96 d2 25 9c a3 05 b5 32 a4 2e 37 7c 68 17 bd 22 fd 6b dc f7 1e 9e 84 22 ab d7 29 e4 a2 a7 a4 58 39 54 52 1e a9 02 48 0d dc 48 b5 2c b4 76 44 0b 16 b4 9d 8f 0d 4d 79 ba 77 cd 66 57 53 93 32 73 b9 2e 2d 5f d4 a4 55 a7 41 25 47 52 69 40 15 a0 e8 12 f9 ec 0a e1
                                                                                        Data Ascii: 9E37GK%-TTN4]Lr< jz`6dZI>y;m!"qe'dSsnigd2gf^X1MmC*yvnp5HR&b_K%2.7|h"k")X9TRHH,vDMywfWS2s.-_UA%GRi@
                                                                                        2024-12-20 06:26:39 UTC10138INData Raw: 46 56 a6 b9 93 e7 32 83 08 f9 e5 cd 51 dd 74 d2 7a 81 1d 97 25 26 23 52 ed 81 31 ed 3b 63 37 db 42 76 88 27 08 a4 cb 68 90 f7 bf 6d 27 56 f5 3f a4 3c ac ee d8 7e 60 c8 de 09 df 8b 27 cf 92 4a 37 3d a8 03 f1 62 f0 81 c7 4e cc d4 d9 26 03 67 95 a1 3e ae 1b cc 55 06 e4 7e 05 a8 ba b7 19 72 a4 a7 86 97 f8 17 f2 13 36 12 de 73 01 d4 11 7b 33 fb 7a 3f 07 e1 72 58 ce 15 a2 36 2f fb c1 b5 bc 9e 94 5c e8 e1 eb 2f fd e0 03 43 94 62 3c 13 69 62 d4 fa b7 b9 95 b9 e3 50 89 e1 74 ed f6 f7 b0 de ed 57 8c 8b 71 39 ae c6 f5 37 7c b3 f3 28 80 04 02 30 96 00 84 22 e4 b5 26 8f 2c 1f b8 ce f8 4a bd ba 24 8b b1 ed f3 cd ca a4 9f 46 3e e4 1e 19 9a be 35 1b 0f 68 1f c4 b0 20 38 20 a9 2b 78 55 fb 78 23 80 58 75 e7 e3 70 85 86 84 df 11 47 1e 51 44 7e 33 0a d1 73 49 01 2f 1e eb b3
                                                                                        Data Ascii: FV2Qtz%&#R1;c7Bv'hm'V?<~`'J7=bN&g>U~r6s{3z?rX6/\/Cb<ibPtWq97|(0"&,J$F>5h 8 +xUx#XupGQD~3sI/
                                                                                        2024-12-20 06:26:39 UTC9004INData Raw: fa 4c d1 e2 70 dc a7 88 64 c5 f2 fe 07 83 85 80 8a 94 52 87 6d c3 d0 a6 eb 61 c8 20 60 dc d3 30 b0 f1 5e 27 42 01 27 14 d1 22 e0 d4 0d d6 31 25 58 69 f4 30 f1 a5 f3 94 2d 0b 8c 2c 64 1e 08 24 58 a2 8e a9 eb 51 37 63 28 99 9f e4 b3 e7 01 3e fe af a0 87 6c 49 c6 3b 12 c4 13 ee 2e 2e be c0 5c 39 46 48 18 93 b0 58 ac 79 32 fe 89 aa b0 a8 d6 23 41 06 03 b1 1b 36 39 65 aa 74 3f 40 9f 61 9f 9a b9 5c 6a 87 36 38 4c 73 0d 32 4c 48 14 77 20 8c 89 57 8a 31 1d 41 51 14 d7 42 c7 ed 75 18 34 7a a5 ea 90 04 1b 17 b2 a4 75 34 3f f6 e5 0d 14 02 2b 16 1f d3 f0 4d 5f 96 e7 90 7b dd f9 31 01 c2 e6 ce e9 2a 4c 41 07 c0 ee 0e 87 73 ad b0 a0 57 e3 f4 82 6d cb 39 04 d6 26 40 b9 4c e3 1e 08 40 86 0d f9 05 f2 49 8b 06 bc 10 09 59 6f 0d c4 5f 22 7a 15 d3 90 56 6c 09 d2 9c ed 92 12
                                                                                        Data Ascii: LpdRma `0^'B'"1%Xi0-,d$XQ7c(>lI;..\9FHXy2#A69et?@a\j68Ls2LHw W1AQBu4zu4?+M_{1*LAsWm9&@L@IYo_"zVl


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        3192.168.2.44974918.165.220.234434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:26:38 UTC617OUTGET /runtime.6ee106d99d9b8050.js HTTP/1.1
                                                                                        Host: woolworthsrobloxrewards.com.au
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://woolworthsrobloxrewards.com.au
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://woolworthsrobloxrewards.com.au/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:26:39 UTC1726INHTTP/1.1 200 OK
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 1083
                                                                                        Connection: close
                                                                                        Date: Fri, 20 Dec 2024 06:26:40 GMT
                                                                                        Last-Modified: Sun, 10 Nov 2024 09:28:31 GMT
                                                                                        ETag: "44d55b3f5a2b52a1f5758db46c619249"
                                                                                        x-amz-server-side-encryption: AES256
                                                                                        Accept-Ranges: bytes
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 01ff2b265b9f2ac4574d3d644dd9dd26.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                        X-Amz-Cf-Id: aUHola3HAw02JMqdlxj8CVKS3jwV8bkn1aSdvffkDtCvCTuJR9a66g==
                                                                                        X-XSS-Protection: 1
                                                                                        X-Frame-Options: DENY
                                                                                        Referrer-Policy: origin
                                                                                        Content-Security-Policy: default-src 'self' *.creata.digital *.woolworthsrobloxrewards.com.au www.google.com www.gstatic.com; frame-ancestors 'none'; script-src-elem 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; script-src 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; style-src-elem 'self' 'unsafe-inline' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; style-src 'self' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; font-src 'self' fonts.gstatic.com *.woolworthsrobloxrewards.com.au; connect-src 'self' maps.googleapis.com www.google-analytics.com *.creata.digital *.woolworthsrobloxrewards.com.au; img-src 'self' data: via.placeholder.com www.google-analytics [TRUNCATED]
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        2024-12-20 06:26:39 UTC1083INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 70 3d 7b 7d 2c 5f 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 76 61 72 20 61 3d 5f 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 29 72 65 74 75 72 6e 20 61 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 5f 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 70 5b 65 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 70 2c 65 3d 5b 5d 2c 6e 2e 4f 3d 28 61 2c 72 2c 6c 2c 74 29 3d 3e 7b 69 66 28 21 72 29 7b 76 61 72 20 63 3d 31 2f 30 3b 66 6f 72 28 6f 3d 30 3b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 66 6f 72 28 76 61 72 5b 72 2c 6c 2c 74 5d 3d 65 5b 6f 5d 2c
                                                                                        Data Ascii: (()=>{"use strict";var e,p={},_={};function n(e){var a=_[e];if(void 0!==a)return a.exports;var r=_[e]={exports:{}};return p[e].call(r.exports,r,r.exports,n),r.exports}n.m=p,e=[],n.O=(a,r,l,t)=>{if(!r){var c=1/0;for(o=0;o<e.length;o++){for(var[r,l,t]=e[o],


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        4192.168.2.44974518.165.220.234434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:26:38 UTC619OUTGET /polyfills.a57397cc3d30cdfa.js HTTP/1.1
                                                                                        Host: woolworthsrobloxrewards.com.au
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://woolworthsrobloxrewards.com.au
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://woolworthsrobloxrewards.com.au/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:26:39 UTC1727INHTTP/1.1 200 OK
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 36257
                                                                                        Connection: close
                                                                                        Date: Fri, 20 Dec 2024 06:26:40 GMT
                                                                                        Last-Modified: Sun, 10 Nov 2024 09:28:31 GMT
                                                                                        ETag: "d381efb83935aaa8c870c9a4d223a66e"
                                                                                        x-amz-server-side-encryption: AES256
                                                                                        Accept-Ranges: bytes
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 ad4641cb3263eb2a4233d70631a033f6.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                        X-Amz-Cf-Id: RDuOT0V3gNEp_TW-0lpEB6ImJNK3Nojf6rmdGHT--Kccz4gNcP3EoQ==
                                                                                        X-XSS-Protection: 1
                                                                                        X-Frame-Options: DENY
                                                                                        Referrer-Policy: origin
                                                                                        Content-Security-Policy: default-src 'self' *.creata.digital *.woolworthsrobloxrewards.com.au www.google.com www.gstatic.com; frame-ancestors 'none'; script-src-elem 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; script-src 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; style-src-elem 'self' 'unsafe-inline' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; style-src 'self' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; font-src 'self' fonts.gstatic.com *.woolworthsrobloxrewards.com.au; connect-src 'self' maps.googleapis.com www.google-analytics.com *.creata.digital *.woolworthsrobloxrewards.com.au; img-src 'self' data: via.placeholder.com www.google-analytics [TRUNCATED]
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        2024-12-20 06:26:39 UTC14657INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 6f 6d 6f 74 69 6f 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 6f 6d 6f 74 69 6f 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 36 31 5d 2c 7b 34 30 35 30 3a 28 70 65 2c 77 65 2c 52 65 29 3d 3e 7b 52 65 28 39 37 31 39 29 7d 2c 39 37 31 39 3a 66 75 6e 63 74 69 6f 6e 28 70 65 2c 77 65 2c 52 65 29 7b 76 61 72 20 64 65 2c 44 65 2c 49 65 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 73 65 29 7b 66 6f 72 28 76 61 72 20 45 65 2c 79 65 3d 31 2c 42 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74
                                                                                        Data Ascii: "use strict";(self.webpackChunkpromotion=self.webpackChunkpromotion||[]).push([[461],{4050:(pe,we,Re)=>{Re(9719)},9719:function(pe,we,Re){var de,De,Ie=this&&this.__assign||function(){return Ie=Object.assign||function(se){for(var Ee,ye=1,Be=arguments.lengt
                                                                                        2024-12-20 06:26:39 UTC2310INData Raw: 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 5b 73 5d 3f 24 5b 65 5d 2e 70 72 6f 74 6f 74 79 70 65 5b 73 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 75 65 5d 5b 73 5d 2e 61 70 70 6c 79 28 74 68 69 73 5b 75 65 5d 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3a 45 65 28 24 5b 65 5d 2e 70 72 6f 74 6f 74 79 70 65 2c 73 2c 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 66 3f 28 74 68 69 73 5b 75 65 5d 5b 73 5d 3d 78 65 28 66 2c 65 2b 22 2e 22 2b 73 29 2c 76 65 28 74 68 69 73 5b 75 65 5d 5b 73 5d 2c 66 29 29 3a 74 68 69 73 5b 75 65 5d 5b 73 5d 3d 66 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 75 65 5d 5b 73 5d 7d 7d 29 7d
                                                                                        Data Ascii: "function"==typeof i[s]?$[e].prototype[s]=function(){return this[ue][s].apply(this[ue],arguments)}:Ee($[e].prototype,s,{set:function(f){"function"==typeof f?(this[ue][s]=xe(f,e+"."+s),ve(this[ue][s],f)):this[ue][s]=f},get:function(){return this[ue][s]}})}
                                                                                        2024-12-20 06:26:39 UTC9546INData Raw: 72 67 75 6d 65 6e 74 73 29 29 7d 7d 7d 2c 4c 3d 22 50 72 6f 6d 69 73 65 20 72 65 73 6f 6c 76 65 64 20 77 69 74 68 20 69 74 73 65 6c 66 22 2c 4f 3d 5f 28 22 63 75 72 72 65 6e 74 54 61 73 6b 54 72 61 63 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 58 28 75 2c 76 2c 6c 29 7b 76 61 72 20 63 3d 52 28 29 3b 69 66 28 75 3d 3d 3d 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 4c 29 3b 69 66 28 75 5b 56 5d 3d 3d 3d 78 29 7b 76 61 72 20 64 3d 6e 75 6c 6c 3b 74 72 79 7b 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6c 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6c 29 26 26 28 64 3d 6c 26 26 6c 2e 74 68 65 6e 29 7d 63 61 74 63 68 28 49 29 7b 72 65 74 75 72 6e 20 63 28 66 75 6e 63 74 69 6f 6e 28 29 7b 58 28 75 2c 21 31 2c 49 29
                                                                                        Data Ascii: rguments))}}},L="Promise resolved with itself",O=_("currentTaskTrace");function X(u,v,l){var c=R();if(u===l)throw new TypeError(L);if(u[V]===x){var d=null;try{("object"==typeof l||"function"==typeof l)&&(d=l&&l.then)}catch(I){return c(function(){X(u,!1,I)
                                                                                        2024-12-20 06:26:39 UTC9744INData Raw: 65 74 75 72 6e 20 4c 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 69 66 28 21 46 7c 7c 46 28 4c 2c 5a 2c 63 2c 61 72 67 75 6d 65 6e 74 73 29 29 7b 76 61 72 20 49 2c 43 3d 6f 65 5b 64 5d 3b 43 26 26 28 49 3d 43 5b 6b 3f 66 65 3a 6c 65 5d 29 3b 76 61 72 20 4e 3d 49 26 26 63 5b 49 5d 3b 69 66 28 4e 29 66 6f 72 28 76 61 72 20 55 3d 30 3b 55 3c 4e 2e 6c 65 6e 67 74 68 3b 55 2b 2b 29 7b 76 61 72 20 74 65 3d 4e 5b 55 5d 3b 69 66 28 7a 28 74 65 2c 5a 29 29 72 65 74 75 72 6e 20 4e 2e 73 70 6c 69 63 65 28 55 2c 31 29 2c 74 65 2e 69 73 52 65 6d 6f 76 65 64 3d 21 30 2c 30 3d 3d 3d 4e 2e 6c 65 6e 67 74 68 26 26 28 74 65 2e 61 6c 6c 52 65 6d 6f 76 65 64 3d 21 30 2c 63 5b 49 5d 3d 6e 75 6c 6c 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20
                                                                                        Data Ascii: eturn L.apply(this,arguments);if(!F||F(L,Z,c,arguments)){var I,C=oe[d];C&&(I=C[k?fe:le]);var N=I&&c[I];if(N)for(var U=0;U<N.length;U++){var te=N[U];if(z(te,Z))return N.splice(U,1),te.isRemoved=!0,0===N.length&&(te.allRemoved=!0,c[I]=null,"string"==typeof


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        5192.168.2.44974618.165.220.234434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:26:38 UTC614OUTGET /main.2ad2a973b862d042.js HTTP/1.1
                                                                                        Host: woolworthsrobloxrewards.com.au
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://woolworthsrobloxrewards.com.au
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://woolworthsrobloxrewards.com.au/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:26:39 UTC1728INHTTP/1.1 200 OK
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 563822
                                                                                        Connection: close
                                                                                        Date: Fri, 20 Dec 2024 06:26:40 GMT
                                                                                        Last-Modified: Sun, 10 Nov 2024 09:28:31 GMT
                                                                                        ETag: "7498d5a1d066d43de7a20510e097ca82"
                                                                                        x-amz-server-side-encryption: AES256
                                                                                        Accept-Ranges: bytes
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 ad4641cb3263eb2a4233d70631a033f6.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                        X-Amz-Cf-Id: kk3MJGGwPVIXsRRWDG_pcbWL6JT5EZNFcPuDJI1hgVAljapJrNU2Bg==
                                                                                        X-XSS-Protection: 1
                                                                                        X-Frame-Options: DENY
                                                                                        Referrer-Policy: origin
                                                                                        Content-Security-Policy: default-src 'self' *.creata.digital *.woolworthsrobloxrewards.com.au www.google.com www.gstatic.com; frame-ancestors 'none'; script-src-elem 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; script-src 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; style-src-elem 'self' 'unsafe-inline' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; style-src 'self' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; font-src 'self' fonts.gstatic.com *.woolworthsrobloxrewards.com.au; connect-src 'self' maps.googleapis.com www.google-analytics.com *.creata.digital *.woolworthsrobloxrewards.com.au; img-src 'self' data: via.placeholder.com www.google-analytics [TRUNCATED]
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        2024-12-20 06:26:39 UTC8192INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 6f 6d 6f 74 69 6f 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 6f 6d 6f 74 69 6f 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 39 32 5d 2c 7b 34 33 36 34 3a 28 4e 2c 4f 2c 62 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 63 3d 62 28 37 37 30 35 29 3b 6c 65 74 20 46 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 6a 28 29 7b 72 65 74 75 72 6e 20 46 7d 63 6c 61 73 73 20 78 7b 7d 63 6f 6e 73 74 20 4d 3d 6e 65 77 20 63 2e 6e 4b 43 28 22 44 6f 63 75 6d 65 6e 74 54 6f 6b 65 6e 22 29 3b 6c 65 74 20 53 3d 28 28 29 3d 3e 7b 63 6c 61 73 73 20 6e 7b 68 69 73 74 6f 72 79 47 6f 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74
                                                                                        Data Ascii: (self.webpackChunkpromotion=self.webpackChunkpromotion||[]).push([[792],{4364:(N,O,b)=>{"use strict";var c=b(7705);let F=null;function j(){return F}class x{}const M=new c.nKC("DocumentToken");let S=(()=>{class n{historyGo(e){throw new Error("Not implement
                                                                                        2024-12-20 06:26:39 UTC8806INData Raw: 6c 69 74 28 59 69 29 2e 66 6f 72 45 61 63 68 28 61 3d 3e 7b 69 3f 74 68 69 73 2e 5f 72 65 6e 64 65 72 65 72 2e 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 5f 6e 67 45 6c 2e 6e 61 74 69 76 65 45 6c 65 6d 65 6e 74 2c 61 29 3a 74 68 69 73 2e 5f 72 65 6e 64 65 72 65 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 5f 6e 67 45 6c 2e 6e 61 74 69 76 65 45 6c 65 6d 65 6e 74 2c 61 29 7d 29 7d 73 74 61 74 69 63 23 65 3d 74 68 69 73 2e 5c 75 30 32 37 35 66 61 63 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 69 7c 7c 6e 29 28 63 2e 72 58 55 28 63 2e 5f 71 33 29 2c 63 2e 72 58 55 28 63 2e 4d 4b 75 29 2c 63 2e 72 58 55 28 63 2e 61 4b 54 29 2c 63 2e 72 58 55 28 63 2e 73 46 47 29 29 7d 3b 73 74 61 74 69 63 23 74 3d 74 68 69 73 2e 5c 75 30
                                                                                        Data Ascii: lit(Yi).forEach(a=>{i?this._renderer.addClass(this._ngEl.nativeElement,a):this._renderer.removeClass(this._ngEl.nativeElement,a)})}static#e=this.\u0275fac=function(i){return new(i||n)(c.rXU(c._q3),c.rXU(c.MKu),c.rXU(c.aKT),c.rXU(c.sFG))};static#t=this.\u0
                                                                                        2024-12-20 06:26:39 UTC16384INData Raw: 6d 70 44 65 73 74 72 6f 79 22 2c 7b 70 72 6f 76 69 64 65 64 49 6e 3a 22 72 6f 6f 74 22 2c 66 61 63 74 6f 72 79 3a 28 29 3d 3e 21 31 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 5a 75 28 6e 2c 72 29 7b 72 65 74 75 72 6e 20 72 2e 6d 61 70 28 65 3d 3e 65 2e 72 65 70 6c 61 63 65 28 47 75 2c 6e 29 29 7d 6c 65 74 20 78 74 3d 28 28 29 3d 3e 7b 63 6c 61 73 73 20 6e 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 69 2c 61 2c 75 2c 66 2c 67 2c 76 2c 43 3d 6e 75 6c 6c 29 7b 74 68 69 73 2e 65 76 65 6e 74 4d 61 6e 61 67 65 72 3d 65 2c 74 68 69 73 2e 73 68 61 72 65 64 53 74 79 6c 65 73 48 6f 73 74 3d 69 2c 74 68 69 73 2e 61 70 70 49 64 3d 61 2c 74 68 69 73 2e 72 65 6d 6f 76 65 53 74 79 6c 65 73 4f 6e 43 6f 6d 70 44 65 73 74 72 6f 79 3d 75 2c 74 68 69 73 2e 64 6f 63 3d 66 2c 74 68
                                                                                        Data Ascii: mpDestroy",{providedIn:"root",factory:()=>!1});function Zu(n,r){return r.map(e=>e.replace(Gu,n))}let xt=(()=>{class n{constructor(e,i,a,u,f,g,v,C=null){this.eventManager=e,this.sharedStylesHost=i,this.appId=a,this.removeStylesOnCompDestroy=u,this.doc=f,th
                                                                                        2024-12-20 06:26:39 UTC16384INData Raw: 3d 67 3f 22 3f 22 3a 67 3c 65 2e 6c 65 6e 67 74 68 2d 31 3f 22 26 22 3a 22 22 29 2b 66 7d 7d 65 6c 73 65 20 74 68 69 73 2e 70 61 72 61 6d 73 3d 6e 65 77 20 4d 6e 2c 74 68 69 73 2e 75 72 6c 57 69 74 68 50 61 72 61 6d 73 3d 65 7d 73 65 72 69 61 6c 69 7a 65 42 6f 64 79 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 74 68 69 73 2e 62 6f 64 79 3f 6e 75 6c 6c 3a 43 61 28 74 68 69 73 2e 62 6f 64 79 29 7c 7c 70 63 28 74 68 69 73 2e 62 6f 64 79 29 7c 7c 69 68 28 74 68 69 73 2e 62 6f 64 79 29 7c 7c 66 75 6e 63 74 69 6f 6e 20 24 6d 28 6e 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3c 22 75 22 26 26 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 7d 28 74 68 69 73 2e 62 6f 64 79
                                                                                        Data Ascii: =g?"?":g<e.length-1?"&":"")+f}}else this.params=new Mn,this.urlWithParams=e}serializeBody(){return null===this.body?null:Ca(this.body)||pc(this.body)||ih(this.body)||function $m(n){return typeof URLSearchParams<"u"&&n instanceof URLSearchParams}(this.body
                                                                                        2024-12-20 06:26:39 UTC1024INData Raw: 4f 50 3d 6e 65 77 20 43 67 7d 72 65 74 75 72 6e 20 6e 7d 29 28 29 3b 63 6f 6e 73 74 20 6a 30 3d 31 65 33 2c 45 68 3d 22 6e 67 2d 65 6e 74 65 72 22 2c 4f 63 3d 22 6e 67 2d 6c 65 61 76 65 22 2c 54 63 3d 22 6e 67 2d 74 72 69 67 67 65 72 22 2c 46 61 3d 22 2e 6e 67 2d 74 72 69 67 67 65 72 22 2c 78 67 3d 22 6e 67 2d 61 6e 69 6d 61 74 69 6e 67 22 2c 43 68 3d 22 2e 6e 67 2d 61 6e 69 6d 61 74 69 6e 67 22 3b 66 75 6e 63 74 69 6f 6e 20 50 74 28 6e 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 6e 3b 63 6f 6e 73 74 20 72 3d 6e 2e 6d 61 74 63 68 28 2f 5e 28 2d 3f 5b 5c 2e 5c 64 5d 2b 29 28 6d 3f 73 29 2f 29 3b 72 65 74 75 72 6e 21 72 7c 7c 72 2e 6c 65 6e 67 74 68 3c 32 3f 30 3a 50 61 28 70 61 72 73 65 46 6c 6f 61 74 28 72
                                                                                        Data Ascii: OP=new Cg}return n})();const j0=1e3,Eh="ng-enter",Oc="ng-leave",Tc="ng-trigger",Fa=".ng-trigger",xg="ng-animating",Ch=".ng-animating";function Pt(n){if("number"==typeof n)return n;const r=n.match(/^(-?[\.\d]+)(m?s)/);return!r||r.length<2?0:Pa(parseFloat(r
                                                                                        2024-12-20 06:26:39 UTC1024INData Raw: 45 61 63 68 28 65 3d 3e 7b 72 2e 73 65 74 28 65 2c 6e 5b 65 5d 29 7d 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 46 72 28 6e 2c 72 3d 6e 65 77 20 4d 61 70 2c 65 29 7b 69 66 28 65 29 66 6f 72 28 6c 65 74 5b 69 2c 61 5d 6f 66 20 65 29 72 2e 73 65 74 28 69 2c 61 29 3b 66 6f 72 28 6c 65 74 5b 69 2c 61 5d 6f 66 20 6e 29 72 2e 73 65 74 28 69 2c 61 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 77 69 28 6e 2c 72 2c 65 29 7b 72 2e 66 6f 72 45 61 63 68 28 28 69 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 75 3d 4d 68 28 61 29 3b 65 26 26 21 65 2e 68 61 73 28 61 29 26 26 65 2e 73 65 74 28 61 2c 6e 2e 73 74 79 6c 65 5b 75 5d 29 2c 6e 2e 73 74 79 6c 65 5b 75 5d 3d 69 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 75 6f 28 6e 2c 72 29 7b 72 2e 66 6f 72 45 61 63 68 28 28 65 2c 69
                                                                                        Data Ascii: Each(e=>{r.set(e,n[e])}),r}function Fr(n,r=new Map,e){if(e)for(let[i,a]of e)r.set(i,a);for(let[i,a]of n)r.set(i,a);return r}function wi(n,r,e){r.forEach((i,a)=>{const u=Mh(a);e&&!e.has(a)&&e.set(a,n.style[u]),n.style[u]=i})}function uo(n,r){r.forEach((e,i
                                                                                        2024-12-20 06:26:39 UTC16384INData Raw: 53 65 71 75 65 6e 63 65 28 72 2c 65 29 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 6e 2e 76 69 73 69 74 47 72 6f 75 70 28 72 2c 65 29 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 6e 2e 76 69 73 69 74 41 6e 69 6d 61 74 65 28 72 2c 65 29 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 6e 2e 76 69 73 69 74 4b 65 79 66 72 61 6d 65 73 28 72 2c 65 29 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 6e 2e 76 69 73 69 74 53 74 79 6c 65 28 72 2c 65 29 3b 63 61 73 65 20 38 3a 72 65 74 75 72 6e 20 6e 2e 76 69 73 69 74 52 65 66 65 72 65 6e 63 65 28 72 2c 65 29 3b 63 61 73 65 20 39 3a 72 65 74 75 72 6e 20 6e 2e 76 69 73 69 74 41 6e 69 6d 61 74 65 43 68 69 6c 64 28 72 2c 65 29 3b 63 61 73 65 20 31 30 3a 72 65 74 75 72 6e 20 6e 2e 76 69 73 69 74 41 6e 69 6d 61 74 65 52 65 66
                                                                                        Data Ascii: Sequence(r,e);case 3:return n.visitGroup(r,e);case 4:return n.visitAnimate(r,e);case 5:return n.visitKeyframes(r,e);case 6:return n.visitStyle(r,e);case 8:return n.visitReference(r,e);case 9:return n.visitAnimateChild(r,e);case 10:return n.visitAnimateRef
                                                                                        2024-12-20 06:26:39 UTC1024INData Raw: 65 20 30 3a 72 65 74 75 72 6e 21 31 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 43 75 72 72 65 6e 74 53 74 79 6c 65 50 72 6f 70 65 72 74 69 65 73 28 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 21 30 7d 7d 68 61 73 43 75 72 72 65 6e 74 53 74 79 6c 65 50 72 6f 70 65 72 74 69 65 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 4b 65 79 66 72 61 6d 65 2e 73 69 7a 65 3e 30 7d 67 65 74 20 63 75 72 72 65 6e 74 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 61 72 74 54 69 6d 65 2b 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 7d 64 65 6c 61 79 4e 65 78 74 53 74 65 70 28 72 29 7b 63 6f 6e 73 74 20 65 3d 31 3d 3d 3d 74 68 69 73 2e 5f 6b 65 79 66 72 61 6d 65 73 2e 73 69 7a 65 26 26 74 68 69 73 2e 5f 70 65
                                                                                        Data Ascii: e 0:return!1;case 1:return this.hasCurrentStyleProperties();default:return!0}}hasCurrentStyleProperties(){return this._currentKeyframe.size>0}get currentTime(){return this.startTime+this.duration}delayNextStep(r){const e=1===this._keyframes.size&&this._pe
                                                                                        2024-12-20 06:26:39 UTC16384INData Raw: 6d 65 2c 76 61 6c 75 65 3a 65 7d 29 7d 61 6c 6c 6f 77 4f 6e 6c 79 54 69 6d 65 6c 69 6e 65 53 74 79 6c 65 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 45 6d 70 74 79 53 74 65 70 4b 65 79 66 72 61 6d 65 21 3d 3d 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 4b 65 79 66 72 61 6d 65 7d 61 70 70 6c 79 45 6d 70 74 79 53 74 65 70 28 72 29 7b 72 26 26 74 68 69 73 2e 5f 70 72 65 76 69 6f 75 73 4b 65 79 66 72 61 6d 65 2e 73 65 74 28 22 65 61 73 69 6e 67 22 2c 72 29 3b 66 6f 72 28 6c 65 74 5b 65 2c 69 5d 6f 66 20 74 68 69 73 2e 5f 67 6c 6f 62 61 6c 54 69 6d 65 6c 69 6e 65 53 74 79 6c 65 73 29 74 68 69 73 2e 5f 62 61 63 6b 46 69 6c 6c 2e 73 65 74 28 65 2c 69 7c 7c 55 74 29 2c 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 4b 65 79 66 72 61 6d 65 2e 73 65
                                                                                        Data Ascii: me,value:e})}allowOnlyTimelineStyles(){return this._currentEmptyStepKeyframe!==this._currentKeyframe}applyEmptyStep(r){r&&this._previousKeyframe.set("easing",r);for(let[e,i]of this._globalTimelineStyles)this._backFill.set(e,i||Ut),this._currentKeyframe.se
                                                                                        2024-12-20 06:26:39 UTC16384INData Raw: 61 6d 65 73 70 61 63 65 73 42 79 48 6f 73 74 45 6c 65 6d 65 6e 74 2e 67 65 74 28 65 29 3b 75 26 26 75 2e 69 64 21 3d 3d 72 26 26 75 2e 72 65 6d 6f 76 65 4e 6f 64 65 28 65 2c 69 29 7d 65 6c 73 65 20 74 68 69 73 2e 5f 6f 6e 52 65 6d 6f 76 61 6c 43 6f 6d 70 6c 65 74 65 28 65 2c 69 29 7d 6d 61 72 6b 45 6c 65 6d 65 6e 74 41 73 52 65 6d 6f 76 65 64 28 72 2c 65 2c 69 2c 61 2c 75 29 7b 74 68 69 73 2e 63 6f 6c 6c 65 63 74 65 64 4c 65 61 76 65 45 6c 65 6d 65 6e 74 73 2e 70 75 73 68 28 65 29 2c 65 5b 44 69 5d 3d 7b 6e 61 6d 65 73 70 61 63 65 49 64 3a 72 2c 73 65 74 46 6f 72 52 65 6d 6f 76 61 6c 3a 61 2c 68 61 73 41 6e 69 6d 61 74 69 6f 6e 3a 69 2c 72 65 6d 6f 76 65 64 42 65 66 6f 72 65 51 75 65 72 69 65 64 3a 21 31 2c 70 72 65 76 69 6f 75 73 54 72 69 67 67 65 72 73
                                                                                        Data Ascii: amespacesByHostElement.get(e);u&&u.id!==r&&u.removeNode(e,i)}else this._onRemovalComplete(e,i)}markElementAsRemoved(r,e,i,a,u){this.collectedLeaveElements.push(e),e[Di]={namespaceId:r,setForRemoval:a,hasAnimation:i,removedBeforeQueried:!1,previousTriggers


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        6192.168.2.44974818.165.220.234434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:26:38 UTC572OUTGET /scripts.7de023db8dab14b2.js HTTP/1.1
                                                                                        Host: woolworthsrobloxrewards.com.au
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://woolworthsrobloxrewards.com.au/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:26:39 UTC1728INHTTP/1.1 200 OK
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 926333
                                                                                        Connection: close
                                                                                        Date: Fri, 20 Dec 2024 06:26:40 GMT
                                                                                        Last-Modified: Sun, 10 Nov 2024 09:28:31 GMT
                                                                                        ETag: "843d16fedb9ca3aee75d3890e11d24f2"
                                                                                        x-amz-server-side-encryption: AES256
                                                                                        Accept-Ranges: bytes
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 f0e28236e1c4da7e6a02d601c5d0ceca.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                        X-Amz-Cf-Id: oMI9iV_TrlnBLJznq9B_WtWYLTAaALGXyuonkrz5pa1CmxnYYcEW8A==
                                                                                        X-XSS-Protection: 1
                                                                                        X-Frame-Options: DENY
                                                                                        Referrer-Policy: origin
                                                                                        Content-Security-Policy: default-src 'self' *.creata.digital *.woolworthsrobloxrewards.com.au www.google.com www.gstatic.com; frame-ancestors 'none'; script-src-elem 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; script-src 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; style-src-elem 'self' 'unsafe-inline' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; style-src 'self' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; font-src 'self' fonts.gstatic.com *.woolworthsrobloxrewards.com.au; connect-src 'self' maps.googleapis.com www.google-analytics.com *.creata.digital *.woolworthsrobloxrewards.com.au; img-src 'self' data: via.placeholder.com www.google-analytics [TRUNCATED]
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        2024-12-20 06:26:39 UTC14588INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 79 2c 4c 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3c 22 75 22 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 4c 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 4c 29 3a 28 79 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 79 7c 7c 73 65 6c 66 29 2e 62 6f 6f 74 73 74 72 61 70 3d 4c 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 79 3d 6e 65 77 20 4d 61 70 2c 4c 3d 7b 73 65 74 28 6f 2c 7a 2c 70 29 7b 79 2e 68 61 73 28 6f 29 7c 7c
                                                                                        Data Ascii: !function(y,L){"object"==typeof exports&&typeof module<"u"?module.exports=L():"function"==typeof define&&define.amd?define(L):(y=typeof globalThis<"u"?globalThis:y||self).bootstrap=L()}(this,function(){"use strict";const y=new Map,L={set(o,z,p){y.has(o)||
                                                                                        2024-12-20 06:26:39 UTC2410INData Raw: 74 68 69 73 2e 5f 64 69 72 65 63 74 69 6f 6e 54 6f 4f 72 64 65 72 28 6c 30 29 29 2c 72 69 67 68 74 43 61 6c 6c 62 61 63 6b 3a 28 29 3d 3e 74 68 69 73 2e 5f 73 6c 69 64 65 28 74 68 69 73 2e 5f 64 69 72 65 63 74 69 6f 6e 54 6f 4f 72 64 65 72 28 62 30 29 29 2c 65 6e 64 43 61 6c 6c 62 61 63 6b 3a 28 29 3d 3e 7b 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 29 2c 74 68 69 73 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 74 68 69 73 2e 5f 6d 61 79 62 65 45 6e 61 62 6c 65 43 79 63 6c 65 28 29
                                                                                        Data Ascii: this._directionToOrder(l0)),rightCallback:()=>this._slide(this._directionToOrder(b0)),endCallback:()=>{"hover"===this._config.pause&&(this.pause(),this.touchTimeout&&clearTimeout(this.touchTimeout),this.touchTimeout=setTimeout(()=>this._maybeEnableCycle()
                                                                                        2024-12-20 06:26:39 UTC16384INData Raw: 65 2d 74 6f 5d 22 2c 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 63 6f 6e 73 74 20 7a 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 46 72 6f 6d 53 65 6c 65 63 74 6f 72 28 74 68 69 73 29 3b 69 66 28 21 7a 7c 7c 21 7a 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 67 31 29 29 72 65 74 75 72 6e 3b 6f 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 63 6f 6e 73 74 20 70 3d 45 31 2e 67 65 74 4f 72 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 28 7a 29 2c 71 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 73 2d 73 6c 69 64 65 2d 74 6f 22 29 3b 72 65 74 75 72 6e 20 71 3f 28 70 2e 74 6f 28 71 29 2c 76 6f 69 64 20 70 2e 5f 6d 61 79 62 65 45 6e 61 62 6c 65 43 79 63 6c 65 28 29 29 3a 22 6e 65 78 74 22 3d 3d 3d 56 30 2e 67 65 74 44 61 74
                                                                                        Data Ascii: e-to]",function(o){const z=d.getElementFromSelector(this);if(!z||!z.classList.contains(g1))return;o.preventDefault();const p=E1.getOrCreateInstance(z),q=this.getAttribute("data-bs-slide-to");return q?(p.to(q),void p._maybeEnableCycle()):"next"===V0.getDat
                                                                                        2024-12-20 06:26:39 UTC16384INData Raw: 53 5b 6b 5d 7d 29 7d 28 7a 2c 7b 70 6c 61 63 65 6d 65 6e 74 3a 63 32 2c 62 6f 75 6e 64 61 72 79 3a 4e 2c 72 6f 6f 74 42 6f 75 6e 64 61 72 79 3a 43 2c 70 61 64 64 69 6e 67 3a 6d 2c 66 6c 69 70 56 61 72 69 61 74 69 6f 6e 73 3a 5a 2c 61 6c 6c 6f 77 65 64 41 75 74 6f 50 6c 61 63 65 6d 65 6e 74 73 3a 6b 7d 29 3a 63 32 29 7d 2c 5b 5d 29 2c 47 3d 7a 2e 72 65 63 74 73 2e 72 65 66 65 72 65 6e 63 65 2c 4b 3d 7a 2e 72 65 63 74 73 2e 70 6f 70 70 65 72 2c 6f 30 3d 6e 65 77 20 4d 61 70 2c 68 30 3d 21 30 2c 52 30 3d 55 5b 30 5d 2c 64 30 3d 30 3b 64 30 3c 55 2e 6c 65 6e 67 74 68 3b 64 30 2b 2b 29 7b 76 61 72 20 67 30 3d 55 5b 64 30 5d 2c 73 31 3d 77 30 28 67 30 29 2c 44 30 3d 51 31 28 67 30 29 3d 3d 3d 79 31 2c 58 32 3d 5b 4c 30 2c 79 30 5d 2e 69 6e 64 65 78 4f 66 28 73
                                                                                        Data Ascii: S[k]})}(z,{placement:c2,boundary:N,rootBoundary:C,padding:m,flipVariations:Z,allowedAutoPlacements:k}):c2)},[]),G=z.rects.reference,K=z.rects.popper,o0=new Map,h0=!0,R0=U[0],d0=0;d0<U.length;d0++){var g0=U[d0],s1=w0(g0),D0=Q1(g0)===y1,X2=[L0,y0].indexOf(s
                                                                                        2024-12-20 06:26:39 UTC1024INData Raw: 69 64 74 68 28 29 7b 63 6f 6e 73 74 20 7a 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 61 62 73 28 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 2d 7a 29 7d 68 69 64 65 28 29 7b 63 6f 6e 73 74 20 7a 3d 74 68 69 73 2e 67 65 74 57 69 64 74 68 28 29 3b 74 68 69 73 2e 5f 64 69 73 61 62 6c 65 4f 76 65 72 46 6c 6f 77 28 29 2c 74 68 69 73 2e 5f 73 65 74 45 6c 65 6d 65 6e 74 41 74 74 72 69 62 75 74 65 73 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 71 4d 2c 70 3d 3e 70 2b 7a 29 2c 74 68 69 73 2e 5f 73 65 74 45 6c 65 6d 65 6e 74 41 74 74 72 69 62 75 74 65 73 28 51 7a 2c 71 4d 2c 70 3d 3e 70 2b 7a 29 2c 74 68 69 73 2e 5f 73 65 74 45 6c 65 6d 65 6e 74 41 74
                                                                                        Data Ascii: idth(){const z=document.documentElement.clientWidth;return Math.abs(window.innerWidth-z)}hide(){const z=this.getWidth();this._disableOverFlow(),this._setElementAttributes(this._element,qM,p=>p+z),this._setElementAttributes(Qz,qM,p=>p+z),this._setElementAt
                                                                                        2024-12-20 06:26:39 UTC16384INData Raw: 28 7a 2c 70 29 7b 74 68 69 73 2e 5f 61 70 70 6c 79 4d 61 6e 69 70 75 6c 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 28 7a 2c 65 3d 3e 7b 63 6f 6e 73 74 20 57 3d 56 30 2e 67 65 74 44 61 74 61 41 74 74 72 69 62 75 74 65 28 65 2c 70 29 3b 6e 75 6c 6c 21 3d 3d 57 3f 28 56 30 2e 72 65 6d 6f 76 65 44 61 74 61 41 74 74 72 69 62 75 74 65 28 65 2c 70 29 2c 65 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 70 2c 57 29 29 3a 65 2e 73 74 79 6c 65 2e 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 70 29 7d 29 7d 5f 61 70 70 6c 79 4d 61 6e 69 70 75 6c 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 28 7a 2c 70 29 7b 69 66 28 45 30 28 7a 29 29 70 28 7a 29 3b 65 6c 73 65 20 66 6f 72 28 63 6f 6e 73 74 20 71 20 6f 66 20 64 2e 66 69 6e 64 28 7a 2c 74 68 69 73 2e 5f 65 6c 65 6d 65
                                                                                        Data Ascii: (z,p){this._applyManipulationCallback(z,e=>{const W=V0.getDataAttribute(e,p);null!==W?(V0.removeDataAttribute(e,p),e.style.setProperty(p,W)):e.style.removeProperty(p)})}_applyManipulationCallback(z,p){if(E0(z))p(z);else for(const q of d.find(z,this._eleme
                                                                                        2024-12-20 06:26:39 UTC1024INData Raw: 2e 5f 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 6f 70 70 65 72 2d 70 6c 61 63 65 6d 65 6e 74 22 2c 71 2e 73 74 61 74 65 2e 70 6c 61 63 65 6d 65 6e 74 29 7d 7d 5d 7d 3b 72 65 74 75 72 6e 7b 2e 2e 2e 70 2c 2e 2e 2e 6a 28 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 6f 70 70 65 72 43 6f 6e 66 69 67 2c 5b 70 5d 29 7d 7d 5f 73 65 74 4c 69 73 74 65 6e 65 72 73 28 29 7b 63 6f 6e 73 74 20 7a 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 74 72 69 67 67 65 72 2e 73 70 6c 69 74 28 22 20 22 29 3b 66 6f 72 28 63 6f 6e 73 74 20 70 20 6f 66 20 7a 29 69 66 28 22 63 6c 69 63 6b 22 3d 3d 3d 70 29 72 2e 6f 6e 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 65 76 65 6e
                                                                                        Data Ascii: ._getTipElement().setAttribute("data-popper-placement",q.state.placement)}}]};return{...p,...j(this._config.popperConfig,[p])}}_setListeners(){const z=this._config.trigger.split(" ");for(const p of z)if("click"===p)r.on(this._element,this.constructor.even
                                                                                        2024-12-20 06:26:39 UTC1024INData Raw: 22 61 72 69 61 2d 6c 61 62 65 6c 22 29 26 26 21 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 74 72 69 6d 28 29 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 61 62 65 6c 22 2c 7a 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 73 2d 6f 72 69 67 69 6e 61 6c 2d 74 69 74 6c 65 22 2c 7a 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 29 29 7d 5f 65 6e 74 65 72 28 29 7b 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 28 29 7c 7c 74 68 69 73 2e 5f 69 73 48 6f 76 65 72 65 64 3f 74 68 69 73 2e 5f 69 73 48 6f 76 65 72 65 64 3d 21 30 3a 28 74 68 69 73 2e
                                                                                        Data Ascii: "aria-label")&&!this._element.textContent.trim()&&this._element.setAttribute("aria-label",z),this._element.setAttribute("data-bs-original-title",z),this._element.removeAttribute("title"))}_enter(){this._isShown()||this._isHovered?this._isHovered=!0:(this.
                                                                                        2024-12-20 06:26:39 UTC16384INData Raw: 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 7a 2e 74 69 74 6c 65 26 26 28 7a 2e 74 69 74 6c 65 3d 7a 2e 74 69 74 6c 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 7a 2e 63 6f 6e 74 65 6e 74 26 26 28 7a 2e 63 6f 6e 74 65 6e 74 3d 7a 2e 63 6f 6e 74 65 6e 74 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 7a 7d 5f 67 65 74 44 65 6c 65 67 61 74 65 43 6f 6e 66 69 67 28 29 7b 63 6f 6e 73 74 20 7a 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 5b 70 2c 71 5d 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 68 69 73 2e 5f 63 6f 6e 66 69 67 29 29 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 44 65 66 61 75 6c 74 5b 70 5d 21 3d 3d 71 26 26 28 7a 5b 70 5d 3d 71 29 3b 72 65 74 75 72 6e 20 7a 2e 73 65 6c 65 63 74 6f
                                                                                        Data Ascii: ,"number"==typeof z.title&&(z.title=z.title.toString()),"number"==typeof z.content&&(z.content=z.content.toString()),z}_getDelegateConfig(){const z={};for(const[p,q]of Object.entries(this._config))this.constructor.Default[p]!==q&&(z[p]=q);return z.selecto
                                                                                        2024-12-20 06:26:39 UTC1024INData Raw: 3a 22 64 61 79 22 2c 65 3a 22 77 65 65 6b 64 61 79 22 2c 77 65 65 6b 64 61 79 73 3a 22 77 65 65 6b 64 61 79 22 2c 77 65 65 6b 64 61 79 3a 22 77 65 65 6b 64 61 79 22 2c 45 3a 22 69 73 6f 57 65 65 6b 64 61 79 22 2c 69 73 6f 77 65 65 6b 64 61 79 73 3a 22 69 73 6f 57 65 65 6b 64 61 79 22 2c 69 73 6f 77 65 65 6b 64 61 79 3a 22 69 73 6f 57 65 65 6b 64 61 79 22 2c 44 44 44 3a 22 64 61 79 4f 66 59 65 61 72 22 2c 64 61 79 6f 66 79 65 61 72 73 3a 22 64 61 79 4f 66 59 65 61 72 22 2c 64 61 79 6f 66 79 65 61 72 3a 22 64 61 79 4f 66 59 65 61 72 22 2c 68 3a 22 68 6f 75 72 22 2c 68 6f 75 72 73 3a 22 68 6f 75 72 22 2c 68 6f 75 72 3a 22 68 6f 75 72 22 2c 6d 73 3a 22 6d 69 6c 6c 69 73 65 63 6f 6e 64 22 2c 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 3a 22 6d 69 6c 6c 69 73 65 63 6f
                                                                                        Data Ascii: :"day",e:"weekday",weekdays:"weekday",weekday:"weekday",E:"isoWeekday",isoweekdays:"isoWeekday",isoweekday:"isoWeekday",DDD:"dayOfYear",dayofyears:"dayOfYear",dayofyear:"dayOfYear",h:"hour",hours:"hour",hour:"hour",ms:"millisecond",milliseconds:"milliseco


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        7192.168.2.44974718.165.220.234434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:26:38 UTC586OUTGET /styles.c3a2ec7d3f7ff094.css HTTP/1.1
                                                                                        Host: woolworthsrobloxrewards.com.au
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: text/css,*/*;q=0.1
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: style
                                                                                        Referer: https://woolworthsrobloxrewards.com.au/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:26:39 UTC1714INHTTP/1.1 200 OK
                                                                                        Content-Type: text/css
                                                                                        Content-Length: 235284
                                                                                        Connection: close
                                                                                        Date: Fri, 20 Dec 2024 06:26:40 GMT
                                                                                        Last-Modified: Sun, 10 Nov 2024 09:28:31 GMT
                                                                                        ETag: "957bef8a265997c5b7f9a6abb3db0001"
                                                                                        x-amz-server-side-encryption: AES256
                                                                                        Accept-Ranges: bytes
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 95338a874dfd55bb25f7a1d81da8434a.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                        X-Amz-Cf-Id: oDh68eLWjkD-dLsyUuhOaaSNFkAQRLRXWWuXYhzyrWNq5P2YVTHSQA==
                                                                                        X-XSS-Protection: 1
                                                                                        X-Frame-Options: DENY
                                                                                        Referrer-Policy: origin
                                                                                        Content-Security-Policy: default-src 'self' *.creata.digital *.woolworthsrobloxrewards.com.au www.google.com www.gstatic.com; frame-ancestors 'none'; script-src-elem 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; script-src 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; style-src-elem 'self' 'unsafe-inline' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; style-src 'self' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; font-src 'self' fonts.gstatic.com *.woolworthsrobloxrewards.com.au; connect-src 'self' maps.googleapis.com www.google-analytics.com *.creata.digital *.woolworthsrobloxrewards.com.au; img-src 'self' data: via.placeholder.com www.google-analytics [TRUNCATED]
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        2024-12-20 06:26:39 UTC8192INData Raw: 2e 6d 61 74 2d 72 69 70 70 6c 65 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6d 61 74 2d 72 69 70 70 6c 65 3a 6e 6f 74 28 3a 65 6d 70 74 79 29 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 2e 6d 61 74 2d 72 69 70 70 6c 65 2e 6d 61 74 2d 72 69 70 70 6c 65 2d 75 6e 62 6f 75 6e 64 65 64 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 2e 6d 61 74 2d 72 69 70 70 6c 65 2d 65 6c 65 6d 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 2c 74 72 61 6e 73 66 6f 72 6d 20 30 6d 73 20 63 75
                                                                                        Data Ascii: .mat-ripple{overflow:hidden;position:relative}.mat-ripple:not(:empty){transform:translateZ(0)}.mat-ripple.mat-ripple-unbounded{overflow:visible}.mat-ripple-element{position:absolute;border-radius:50%;pointer-events:none;transition:opacity,transform 0ms cu
                                                                                        2024-12-20 06:26:39 UTC8820INData Raw: 61 74 69 6f 6e 2d 7a 31 32 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 37 70 78 20 38 70 78 20 2d 34 70 78 20 23 30 30 30 33 2c 30 20 31 32 70 78 20 31 37 70 78 20 32 70 78 20 23 30 30 30 30 30 30 32 34 2c 30 20 35 70 78 20 32 32 70 78 20 34 70 78 20 23 30 30 30 30 30 30 31 66 7d 2e 6d 61 74 2d 65 6c 65 76 61 74 69 6f 6e 2d 7a 31 33 2c 2e 6d 61 74 2d 6d 64 63 2d 65 6c 65 76 61 74 69 6f 6e 2d 73 70 65 63 69 66 69 63 2e 6d 61 74 2d 65 6c 65 76 61 74 69 6f 6e 2d 7a 31 33 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 37 70 78 20 38 70 78 20 2d 34 70 78 20 23 30 30 30 33 2c 30 20 31 33 70 78 20 31 39 70 78 20 32 70 78 20 23 30 30 30 30 30 30 32 34 2c 30 20 35 70 78 20 32 34 70 78 20 34 70 78 20 23 30 30 30 30 30 30 31 66 7d 2e 6d 61 74 2d 65 6c 65 76 61 74 69 6f 6e
                                                                                        Data Ascii: ation-z12{box-shadow:0 7px 8px -4px #0003,0 12px 17px 2px #00000024,0 5px 22px 4px #0000001f}.mat-elevation-z13,.mat-mdc-elevation-specific.mat-elevation-z13{box-shadow:0 7px 8px -4px #0003,0 13px 19px 2px #00000024,0 5px 24px 4px #0000001f}.mat-elevation
                                                                                        2024-12-20 06:26:39 UTC16384INData Raw: 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 33 38 29 3b 2d 2d 6d 64 63 2d 6f 75 74 6c 69 6e 65 64 2d 74 65 78 74 2d 66 69 65 6c 64 2d 64 69 73 61 62 6c 65 64 2d 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 30 36 29 3b 2d 2d 6d 64 63 2d 6f 75 74 6c 69 6e 65 64 2d 74 65 78 74 2d 66 69 65 6c 64 2d 68 6f 76 65 72 2d 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 38 37 29 3b 2d 2d 6d 64 63 2d 6f 75 74 6c 69 6e 65 64 2d 74 65 78 74 2d 66 69 65 6c 64 2d 65 72 72 6f 72 2d 66 6f 63 75 73 2d 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 23 66 34 34 33 33 36 3b 2d 2d 6d 64 63 2d 6f 75 74 6c 69 6e 65 64 2d 74 65 78 74 2d 66 69 65 6c 64 2d 65 72 72 6f 72
                                                                                        Data Ascii: tline-color:rgba(0, 0, 0, .38);--mdc-outlined-text-field-disabled-outline-color:rgba(0, 0, 0, .06);--mdc-outlined-text-field-hover-outline-color:rgba(0, 0, 0, .87);--mdc-outlined-text-field-error-focus-outline-color:#f44336;--mdc-outlined-text-field-error
                                                                                        2024-12-20 06:26:39 UTC16384INData Raw: 65 63 6f 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 6d 64 63 2d 74 79 70 6f 67 72 61 70 68 79 2d 62 6f 64 79 32 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2c 20 69 6e 68 65 72 69 74 29 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 76 61 72 28 2d 2d 6d 64 63 2d 74 79 70 6f 67 72 61 70 68 79 2d 62 6f 64 79 32 2d 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 2c 20 6e 6f 6e 65 29 7d 2e 6d 61 74 2d 6d 64 63 2d 73 6c 69 64 65 72 7b 2d 2d 6d 64 63 2d 73 6c 69 64 65 72 2d 6c 61 62 65 6c 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6c 6f 72 3a 62 6c 61 63 6b 3b 2d 2d 6d 64 63 2d 73 6c 69 64 65 72 2d 6c 61 62 65 6c 2d 6c 61 62 65 6c 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 2d 2d 6d 64 63 2d 73 6c 69 64 65 72 2d 64 69 73 61 62 6c 65 64 2d 68 61 6e 64 6c 65 2d
                                                                                        Data Ascii: ecoration:var(--mdc-typography-body2-text-decoration, inherit);text-transform:var(--mdc-typography-body2-text-transform, none)}.mat-mdc-slider{--mdc-slider-label-container-color:black;--mdc-slider-label-label-text-color:white;--mdc-slider-disabled-handle-
                                                                                        2024-12-20 06:26:39 UTC1024INData Raw: 62 6f 78 2d 73 65 6c 65 63 74 65 64 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 3a 23 33 66 35 31 62 35 3b 2d 2d 6d 64 63 2d 63 68 65 63 6b 62 6f 78 2d 73 65 6c 65 63 74 65 64 2d 70 72 65 73 73 65 64 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 3a 23 33 66 35 31 62 35 3b 2d 2d 6d 64 63 2d 63 68 65 63 6b 62 6f 78 2d 75 6e 73 65 6c 65 63 74 65 64 2d 66 6f 63 75 73 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 3a 23 32 31 32 31 32 31 3b 2d 2d 6d 64 63 2d 63 68 65 63 6b 62 6f 78 2d 75 6e 73 65 6c 65 63 74 65 64 2d 68 6f 76 65 72 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 3a 23 32 31 32 31 32 31 3b 2d 2d 6d 64 63 2d 63 68 65 63 6b 62 6f 78 2d 75 6e 73 65 6c 65 63 74 65 64 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 35 34 29 3b 2d 2d 6d 64 63 2d 63 68 65 63 6b 62 6f 78
                                                                                        Data Ascii: box-selected-icon-color:#3f51b5;--mdc-checkbox-selected-pressed-icon-color:#3f51b5;--mdc-checkbox-unselected-focus-icon-color:#212121;--mdc-checkbox-unselected-hover-icon-color:#212121;--mdc-checkbox-unselected-icon-color:rgba(0, 0, 0, .54);--mdc-checkbox
                                                                                        2024-12-20 06:26:39 UTC16384INData Raw: 6f 6c 6f 72 3a 23 66 34 34 33 33 36 3b 2d 2d 6d 64 63 2d 63 68 65 63 6b 62 6f 78 2d 75 6e 73 65 6c 65 63 74 65 64 2d 66 6f 63 75 73 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 3a 23 32 31 32 31 32 31 3b 2d 2d 6d 64 63 2d 63 68 65 63 6b 62 6f 78 2d 75 6e 73 65 6c 65 63 74 65 64 2d 68 6f 76 65 72 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 3a 23 32 31 32 31 32 31 3b 2d 2d 6d 64 63 2d 63 68 65 63 6b 62 6f 78 2d 75 6e 73 65 6c 65 63 74 65 64 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 35 34 29 3b 2d 2d 6d 64 63 2d 63 68 65 63 6b 62 6f 78 2d 75 6e 73 65 6c 65 63 74 65 64 2d 70 72 65 73 73 65 64 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 35 34 29 3b 2d 2d 6d 64 63 2d 63 68 65 63 6b 62 6f 78 2d 73 65 6c 65 63
                                                                                        Data Ascii: olor:#f44336;--mdc-checkbox-unselected-focus-icon-color:#212121;--mdc-checkbox-unselected-hover-icon-color:#212121;--mdc-checkbox-unselected-icon-color:rgba(0, 0, 0, .54);--mdc-checkbox-unselected-pressed-icon-color:rgba(0, 0, 0, .54);--mdc-checkbox-selec
                                                                                        2024-12-20 06:26:39 UTC1024INData Raw: 69 67 68 74 3a 32 38 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 6d 61 74 2d 62 61 64 67 65 2d 6c 61 72 67 65 2d 73 69 7a 65 2d 74 65 78 74 2d 73 69 7a 65 2c 20 32 34 70 78 29 7d 2e 6d 61 74 2d 62 61 64 67 65 2d 6c 61 72 67 65 2e 6d 61 74 2d 62 61 64 67 65 2d 61 62 6f 76 65 20 2e 6d 61 74 2d 62 61 64 67 65 2d 63 6f 6e 74 65 6e 74 7b 74 6f 70 3a 2d 31 34 70 78 7d 2e 6d 61 74 2d 62 61 64 67 65 2d 6c 61 72 67 65 2e 6d 61 74 2d 62 61 64 67 65 2d 62 65 6c 6f 77 20 2e 6d 61 74 2d 62 61 64 67 65 2d 63 6f 6e 74 65 6e 74 7b 62 6f 74 74 6f 6d 3a 2d 31 34 70 78 7d 2e 6d 61 74 2d 62 61 64 67 65 2d 6c 61 72 67 65 2e 6d 61 74 2d 62 61 64 67 65 2d 62 65 66 6f 72 65 20 2e 6d 61 74 2d 62 61 64 67 65 2d 63 6f 6e 74
                                                                                        Data Ascii: ight:28px;font-size:24px;font-size:var(--mat-badge-large-size-text-size, 24px)}.mat-badge-large.mat-badge-above .mat-badge-content{top:-14px}.mat-badge-large.mat-badge-below .mat-badge-content{bottom:-14px}.mat-badge-large.mat-badge-before .mat-badge-cont
                                                                                        2024-12-20 06:26:39 UTC1024INData Raw: 78 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 33 38 29 7d 2e 6d 61 74 2d 62 61 64 67 65 2d 61 63 63 65 6e 74 7b 2d 2d 6d 61 74 2d 62 61 64 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 34 30 38 31 3b 2d 2d 6d 61 74 2d 62 61 64 67 65 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 7d 2e 6d 61 74 2d 62 61 64 67 65 2d 77 61 72 6e 7b 2d 2d 6d 61 74 2d 62 61 64 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 34 34 33 33 36 3b 2d 2d 6d 61 74 2d 62 61 64 67 65 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 77 68 69 74 65 7d 68 74 6d 6c 7b 2d 2d 6d 61 74 2d 62 61 64 67 65 2d 74 65 78 74 2d 66 6f 6e 74 3a 52 6f 62 6f 74 6f 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 2d 2d 6d 61 74 2d 62 61 64 67 65 2d 74 65 78
                                                                                        Data Ascii: xt-color:rgba(0, 0, 0, .38)}.mat-badge-accent{--mat-badge-background-color:#ff4081;--mat-badge-text-color:white}.mat-badge-warn{--mat-badge-background-color:#f44336;--mat-badge-text-color:white}html{--mat-badge-text-font:Roboto, sans-serif;--mat-badge-tex
                                                                                        2024-12-20 06:26:39 UTC16384INData Raw: 62 75 74 74 6f 6e 2d 74 6f 67 67 6c 65 2d 64 69 73 61 62 6c 65 64 2d 73 74 61 74 65 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 32 36 29 3b 2d 2d 6d 61 74 2d 6c 65 67 61 63 79 2d 62 75 74 74 6f 6e 2d 74 6f 67 67 6c 65 2d 64 69 73 61 62 6c 65 64 2d 73 74 61 74 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 65 65 65 3b 2d 2d 6d 61 74 2d 6c 65 67 61 63 79 2d 62 75 74 74 6f 6e 2d 74 6f 67 67 6c 65 2d 64 69 73 61 62 6c 65 64 2d 73 65 6c 65 63 74 65 64 2d 73 74 61 74 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 62 64 62 64 3b 2d 2d 6d 61 74 2d 73 74 61 6e 64 61 72 64 2d 62 75 74 74 6f 6e 2d 74 6f 67 67 6c 65 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c
                                                                                        Data Ascii: button-toggle-disabled-state-text-color:rgba(0, 0, 0, .26);--mat-legacy-button-toggle-disabled-state-background-color:#eeeeee;--mat-legacy-button-toggle-disabled-selected-state-background-color:#bdbdbd;--mat-standard-button-toggle-text-color:rgba(0, 0, 0,
                                                                                        2024-12-20 06:26:39 UTC16384INData Raw: 72 3a 20 23 45 32 45 42 46 34 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 74 72 61 6e 73 6c 75 63 65 6e 74 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 31 37 35 29 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 2e 33 37 35 72 65 6d 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 73 6d 3a 20 2e 32 35 72 65 6d 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 6c 67 3a 20 2e 35 72 65 6d 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 78 6c 3a 20 31 72 65 6d 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 78 78 6c 3a 20 32 72 65 6d 3b 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 32 78 6c 3a 20 76 61 72 28 2d 2d 62 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 78 78
                                                                                        Data Ascii: r: #E2EBF4;--bs-border-color-translucent: rgba(0, 0, 0, .175);--bs-border-radius: .375rem;--bs-border-radius-sm: .25rem;--bs-border-radius-lg: .5rem;--bs-border-radius-xl: 1rem;--bs-border-radius-xxl: 2rem;--bs-border-radius-2xl: var(--bs-border-radius-xx


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        8192.168.2.44975518.165.220.454434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:26:41 UTC381OUTGET /runtime.6ee106d99d9b8050.js HTTP/1.1
                                                                                        Host: woolworthsrobloxrewards.com.au
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:26:42 UTC1726INHTTP/1.1 200 OK
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 1083
                                                                                        Connection: close
                                                                                        Date: Fri, 20 Dec 2024 06:26:42 GMT
                                                                                        Last-Modified: Sun, 10 Nov 2024 09:28:31 GMT
                                                                                        ETag: "44d55b3f5a2b52a1f5758db46c619249"
                                                                                        x-amz-server-side-encryption: AES256
                                                                                        Accept-Ranges: bytes
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 ad4641cb3263eb2a4233d70631a033f6.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                        X-Amz-Cf-Id: CGbF53XLscXWLqjUtdlkiygDVUPjHP1JKoyn9ecGDTXdEvPUtmw_5g==
                                                                                        X-XSS-Protection: 1
                                                                                        X-Frame-Options: DENY
                                                                                        Referrer-Policy: origin
                                                                                        Content-Security-Policy: default-src 'self' *.creata.digital *.woolworthsrobloxrewards.com.au www.google.com www.gstatic.com; frame-ancestors 'none'; script-src-elem 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; script-src 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; style-src-elem 'self' 'unsafe-inline' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; style-src 'self' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; font-src 'self' fonts.gstatic.com *.woolworthsrobloxrewards.com.au; connect-src 'self' maps.googleapis.com www.google-analytics.com *.creata.digital *.woolworthsrobloxrewards.com.au; img-src 'self' data: via.placeholder.com www.google-analytics [TRUNCATED]
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        2024-12-20 06:26:42 UTC1083INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 70 3d 7b 7d 2c 5f 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 76 61 72 20 61 3d 5f 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 29 72 65 74 75 72 6e 20 61 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 5f 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 70 5b 65 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 70 2c 65 3d 5b 5d 2c 6e 2e 4f 3d 28 61 2c 72 2c 6c 2c 74 29 3d 3e 7b 69 66 28 21 72 29 7b 76 61 72 20 63 3d 31 2f 30 3b 66 6f 72 28 6f 3d 30 3b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 66 6f 72 28 76 61 72 5b 72 2c 6c 2c 74 5d 3d 65 5b 6f 5d 2c
                                                                                        Data Ascii: (()=>{"use strict";var e,p={},_={};function n(e){var a=_[e];if(void 0!==a)return a.exports;var r=_[e]={exports:{}};return p[e].call(r.exports,r,r.exports,n),r.exports}n.m=p,e=[],n.O=(a,r,l,t)=>{if(!r){var c=1/0;for(o=0;o<e.length;o++){for(var[r,l,t]=e[o],


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        9192.168.2.44975618.165.220.454434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:26:41 UTC383OUTGET /polyfills.a57397cc3d30cdfa.js HTTP/1.1
                                                                                        Host: woolworthsrobloxrewards.com.au
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:26:42 UTC1727INHTTP/1.1 200 OK
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 36257
                                                                                        Connection: close
                                                                                        Date: Fri, 20 Dec 2024 06:26:43 GMT
                                                                                        Last-Modified: Sun, 10 Nov 2024 09:28:31 GMT
                                                                                        ETag: "d381efb83935aaa8c870c9a4d223a66e"
                                                                                        x-amz-server-side-encryption: AES256
                                                                                        Accept-Ranges: bytes
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 197697b195c6b318459fc725f7d28906.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                        X-Amz-Cf-Id: yJ1Gj51NJqNfAZ-qpSB7btFQfYJ_Q0uSAiM0fgH1sEN2VmzTUBvOmQ==
                                                                                        X-XSS-Protection: 1
                                                                                        X-Frame-Options: DENY
                                                                                        Referrer-Policy: origin
                                                                                        Content-Security-Policy: default-src 'self' *.creata.digital *.woolworthsrobloxrewards.com.au www.google.com www.gstatic.com; frame-ancestors 'none'; script-src-elem 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; script-src 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; style-src-elem 'self' 'unsafe-inline' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; style-src 'self' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; font-src 'self' fonts.gstatic.com *.woolworthsrobloxrewards.com.au; connect-src 'self' maps.googleapis.com www.google-analytics.com *.creata.digital *.woolworthsrobloxrewards.com.au; img-src 'self' data: via.placeholder.com www.google-analytics [TRUNCATED]
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        2024-12-20 06:26:42 UTC8192INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 6f 6d 6f 74 69 6f 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 6f 6d 6f 74 69 6f 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 36 31 5d 2c 7b 34 30 35 30 3a 28 70 65 2c 77 65 2c 52 65 29 3d 3e 7b 52 65 28 39 37 31 39 29 7d 2c 39 37 31 39 3a 66 75 6e 63 74 69 6f 6e 28 70 65 2c 77 65 2c 52 65 29 7b 76 61 72 20 64 65 2c 44 65 2c 49 65 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 73 65 29 7b 66 6f 72 28 76 61 72 20 45 65 2c 79 65 3d 31 2c 42 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74
                                                                                        Data Ascii: "use strict";(self.webpackChunkpromotion=self.webpackChunkpromotion||[]).push([[461],{4050:(pe,we,Re)=>{Re(9719)},9719:function(pe,we,Re){var de,De,Ie=this&&this.__assign||function(){return Ie=Object.assign||function(se){for(var Ee,ye=1,Be=arguments.lengt
                                                                                        2024-12-20 06:26:42 UTC8795INData Raw: 6f 6b 65 54 61 73 6b 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 6e 2c 6f 2c 70 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 54 61 73 6b 5a 53 3f 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 54 61 73 6b 5a 53 2e 6f 6e 49 6e 76 6f 6b 65 54 61 73 6b 28 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 54 61 73 6b 44 6c 67 74 2c 74 68 69 73 2e 5f 69 6e 76 6f 6b 65 54 61 73 6b 43 75 72 72 5a 6f 6e 65 2c 72 2c 6e 2c 6f 2c 70 29 3a 6e 2e 63 61 6c 6c 62 61 63 6b 2e 61 70 70 6c 79 28 6f 2c 70 29 7d 2c 68 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 6e 63 65 6c 54 61 73 6b 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 6e 29 7b 76 61 72 20 6f 3b 69 66 28 74 68 69 73 2e 5f 63 61 6e 63 65 6c 54 61 73 6b 5a 53 29 6f 3d 74 68 69 73 2e 5f 63 61 6e 63 65 6c 54 61 73 6b 5a 53 2e 6f 6e 43 61 6e 63 65
                                                                                        Data Ascii: okeTask=function(r,n,o,p){return this._invokeTaskZS?this._invokeTaskZS.onInvokeTask(this._invokeTaskDlgt,this._invokeTaskCurrZone,r,n,o,p):n.callback.apply(o,p)},h.prototype.cancelTask=function(r,n){var o;if(this._cancelTaskZS)o=this._cancelTaskZS.onCance
                                                                                        2024-12-20 06:26:42 UTC9546INData Raw: 6d 69 73 65 20 72 65 73 6f 6c 76 65 64 20 77 69 74 68 20 69 74 73 65 6c 66 22 2c 4f 3d 5f 28 22 63 75 72 72 65 6e 74 54 61 73 6b 54 72 61 63 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 58 28 75 2c 76 2c 6c 29 7b 76 61 72 20 63 3d 52 28 29 3b 69 66 28 75 3d 3d 3d 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 4c 29 3b 69 66 28 75 5b 56 5d 3d 3d 3d 78 29 7b 76 61 72 20 64 3d 6e 75 6c 6c 3b 74 72 79 7b 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6c 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6c 29 26 26 28 64 3d 6c 26 26 6c 2e 74 68 65 6e 29 7d 63 61 74 63 68 28 49 29 7b 72 65 74 75 72 6e 20 63 28 66 75 6e 63 74 69 6f 6e 28 29 7b 58 28 75 2c 21 31 2c 49 29 7d 29 28 29 2c 75 7d 69 66 28 76 21 3d 3d 79 26 26 6c 20 69
                                                                                        Data Ascii: mise resolved with itself",O=_("currentTaskTrace");function X(u,v,l){var c=R();if(u===l)throw new TypeError(L);if(u[V]===x){var d=null;try{("object"==typeof l||"function"==typeof l)&&(d=l&&l.then)}catch(I){return c(function(){X(u,!1,I)})(),u}if(v!==y&&l i
                                                                                        2024-12-20 06:26:42 UTC9724INData Raw: 72 67 75 6d 65 6e 74 73 29 3b 69 66 28 21 46 7c 7c 46 28 4c 2c 5a 2c 63 2c 61 72 67 75 6d 65 6e 74 73 29 29 7b 76 61 72 20 49 2c 43 3d 6f 65 5b 64 5d 3b 43 26 26 28 49 3d 43 5b 6b 3f 66 65 3a 6c 65 5d 29 3b 76 61 72 20 4e 3d 49 26 26 63 5b 49 5d 3b 69 66 28 4e 29 66 6f 72 28 76 61 72 20 55 3d 30 3b 55 3c 4e 2e 6c 65 6e 67 74 68 3b 55 2b 2b 29 7b 76 61 72 20 74 65 3d 4e 5b 55 5d 3b 69 66 28 7a 28 74 65 2c 5a 29 29 72 65 74 75 72 6e 20 4e 2e 73 70 6c 69 63 65 28 55 2c 31 29 2c 74 65 2e 69 73 52 65 6d 6f 76 65 64 3d 21 30 2c 30 3d 3d 3d 4e 2e 6c 65 6e 67 74 68 26 26 28 74 65 2e 61 6c 6c 52 65 6d 6f 76 65 64 3d 21 30 2c 63 5b 49 5d 3d 6e 75 6c 6c 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 64 29 26 26 28 63 5b 53 65 2b 22 4f 4e 5f 50 52 4f 50 45 52
                                                                                        Data Ascii: rguments);if(!F||F(L,Z,c,arguments)){var I,C=oe[d];C&&(I=C[k?fe:le]);var N=I&&c[I];if(N)for(var U=0;U<N.length;U++){var te=N[U];if(z(te,Z))return N.splice(U,1),te.isRemoved=!0,0===N.length&&(te.allRemoved=!0,c[I]=null,"string"==typeof d)&&(c[Se+"ON_PROPER


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        10192.168.2.44976018.165.220.454434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:26:42 UTC378OUTGET /main.2ad2a973b862d042.js HTTP/1.1
                                                                                        Host: woolworthsrobloxrewards.com.au
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:26:43 UTC1728INHTTP/1.1 200 OK
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 563822
                                                                                        Connection: close
                                                                                        Date: Fri, 20 Dec 2024 06:26:44 GMT
                                                                                        Last-Modified: Sun, 10 Nov 2024 09:28:31 GMT
                                                                                        ETag: "7498d5a1d066d43de7a20510e097ca82"
                                                                                        x-amz-server-side-encryption: AES256
                                                                                        Accept-Ranges: bytes
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 95338a874dfd55bb25f7a1d81da8434a.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                        X-Amz-Cf-Id: 1kbbqIeEkg3IPaaX50vJxTMu2wIuKELoFZqucQO1HQjIbuUv-hdWhA==
                                                                                        X-XSS-Protection: 1
                                                                                        X-Frame-Options: DENY
                                                                                        Referrer-Policy: origin
                                                                                        Content-Security-Policy: default-src 'self' *.creata.digital *.woolworthsrobloxrewards.com.au www.google.com www.gstatic.com; frame-ancestors 'none'; script-src-elem 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; script-src 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; style-src-elem 'self' 'unsafe-inline' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; style-src 'self' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; font-src 'self' fonts.gstatic.com *.woolworthsrobloxrewards.com.au; connect-src 'self' maps.googleapis.com www.google-analytics.com *.creata.digital *.woolworthsrobloxrewards.com.au; img-src 'self' data: via.placeholder.com www.google-analytics [TRUNCATED]
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        2024-12-20 06:26:43 UTC14656INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 6f 6d 6f 74 69 6f 6e 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 72 6f 6d 6f 74 69 6f 6e 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 39 32 5d 2c 7b 34 33 36 34 3a 28 4e 2c 4f 2c 62 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 63 3d 62 28 37 37 30 35 29 3b 6c 65 74 20 46 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 6a 28 29 7b 72 65 74 75 72 6e 20 46 7d 63 6c 61 73 73 20 78 7b 7d 63 6f 6e 73 74 20 4d 3d 6e 65 77 20 63 2e 6e 4b 43 28 22 44 6f 63 75 6d 65 6e 74 54 6f 6b 65 6e 22 29 3b 6c 65 74 20 53 3d 28 28 29 3d 3e 7b 63 6c 61 73 73 20 6e 7b 68 69 73 74 6f 72 79 47 6f 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74
                                                                                        Data Ascii: (self.webpackChunkpromotion=self.webpackChunkpromotion||[]).push([[792],{4364:(N,O,b)=>{"use strict";var c=b(7705);let F=null;function j(){return F}class x{}const M=new c.nKC("DocumentToken");let S=(()=>{class n{historyGo(e){throw new Error("Not implement
                                                                                        2024-12-20 06:26:43 UTC1334INData Raw: 30 32 37 35 66 61 63 7d 29 7d 72 65 74 75 72 6e 20 6e 7d 29 28 29 3b 63 6c 61 73 73 20 4d 6d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 72 29 7b 74 68 69 73 2e 5f 64 6f 63 3d 72 7d 7d 63 6f 6e 73 74 20 62 61 3d 22 6e 67 2d 61 70 70 2d 69 64 22 3b 6c 65 74 20 57 75 3d 28 28 29 3d 3e 7b 63 6c 61 73 73 20 6e 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 69 2c 61 2c 75 3d 7b 7d 29 7b 74 68 69 73 2e 64 6f 63 3d 65 2c 74 68 69 73 2e 61 70 70 49 64 3d 69 2c 74 68 69 73 2e 6e 6f 6e 63 65 3d 61 2c 74 68 69 73 2e 70 6c 61 74 66 6f 72 6d 49 64 3d 75 2c 74 68 69 73 2e 73 74 79 6c 65 52 65 66 3d 6e 65 77 20 4d 61 70 2c 74 68 69 73 2e 68 6f 73 74 4e 6f 64 65 73 3d 6e 65 77 20 53 65 74 2c 74 68 69 73 2e 73 74 79 6c 65 4e 6f 64 65 73 49 6e 44 4f 4d 3d 74 68 69 73 2e 63 6f 6c
                                                                                        Data Ascii: 0275fac})}return n})();class Mm{constructor(r){this._doc=r}}const ba="ng-app-id";let Wu=(()=>{class n{constructor(e,i,a,u={}){this.doc=e,this.appId=i,this.nonce=a,this.platformId=u,this.styleRef=new Map,this.hostNodes=new Set,this.styleNodesInDOM=this.col
                                                                                        2024-12-20 06:26:43 UTC996INData Raw: 2c 7b 75 73 61 67 65 3a 69 2c 65 6c 65 6d 65 6e 74 73 3a 5b 5d 7d 29 2c 69 7d 67 65 74 53 74 79 6c 65 45 6c 65 6d 65 6e 74 28 65 2c 69 29 7b 63 6f 6e 73 74 20 61 3d 74 68 69 73 2e 73 74 79 6c 65 4e 6f 64 65 73 49 6e 44 4f 4d 2c 75 3d 61 3f 2e 67 65 74 28 69 29 3b 69 66 28 75 3f 2e 70 61 72 65 6e 74 4e 6f 64 65 3d 3d 3d 65 29 72 65 74 75 72 6e 20 61 2e 64 65 6c 65 74 65 28 69 29 2c 75 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 62 61 29 2c 75 3b 7b 63 6f 6e 73 74 20 66 3d 74 68 69 73 2e 64 6f 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 6f 6e 63 65 26 26 66 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 74 68 69 73 2e 6e 6f 6e 63 65 29 2c 66 2e 74 65 78 74 43 6f
                                                                                        Data Ascii: ,{usage:i,elements:[]}),i}getStyleElement(e,i){const a=this.styleNodesInDOM,u=a?.get(i);if(u?.parentNode===e)return a.delete(i),u.removeAttribute(ba),u;{const f=this.doc.createElement("style");return this.nonce&&f.setAttribute("nonce",this.nonce),f.textCo
                                                                                        2024-12-20 06:26:44 UTC16384INData Raw: 76 65 53 74 79 6c 65 73 4f 6e 43 6f 6d 70 44 65 73 74 72 6f 79 22 2c 7b 70 72 6f 76 69 64 65 64 49 6e 3a 22 72 6f 6f 74 22 2c 66 61 63 74 6f 72 79 3a 28 29 3d 3e 21 31 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 5a 75 28 6e 2c 72 29 7b 72 65 74 75 72 6e 20 72 2e 6d 61 70 28 65 3d 3e 65 2e 72 65 70 6c 61 63 65 28 47 75 2c 6e 29 29 7d 6c 65 74 20 78 74 3d 28 28 29 3d 3e 7b 63 6c 61 73 73 20 6e 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 69 2c 61 2c 75 2c 66 2c 67 2c 76 2c 43 3d 6e 75 6c 6c 29 7b 74 68 69 73 2e 65 76 65 6e 74 4d 61 6e 61 67 65 72 3d 65 2c 74 68 69 73 2e 73 68 61 72 65 64 53 74 79 6c 65 73 48 6f 73 74 3d 69 2c 74 68 69 73 2e 61 70 70 49 64 3d 61 2c 74 68 69 73 2e 72 65 6d 6f 76 65 53 74 79 6c 65 73 4f 6e 43 6f 6d 70 44 65 73 74 72 6f 79 3d 75 2c 74
                                                                                        Data Ascii: veStylesOnCompDestroy",{providedIn:"root",factory:()=>!1});function Zu(n,r){return r.map(e=>e.replace(Gu,n))}let xt=(()=>{class n{constructor(e,i,a,u,f,g,v,C=null){this.eventManager=e,this.sharedStylesHost=i,this.appId=a,this.removeStylesOnCompDestroy=u,t
                                                                                        2024-12-20 06:26:44 UTC1024INData Raw: 72 61 6d 73 3d 65 2b 28 2d 31 3d 3d 3d 67 3f 22 3f 22 3a 67 3c 65 2e 6c 65 6e 67 74 68 2d 31 3f 22 26 22 3a 22 22 29 2b 66 7d 7d 65 6c 73 65 20 74 68 69 73 2e 70 61 72 61 6d 73 3d 6e 65 77 20 4d 6e 2c 74 68 69 73 2e 75 72 6c 57 69 74 68 50 61 72 61 6d 73 3d 65 7d 73 65 72 69 61 6c 69 7a 65 42 6f 64 79 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 74 68 69 73 2e 62 6f 64 79 3f 6e 75 6c 6c 3a 43 61 28 74 68 69 73 2e 62 6f 64 79 29 7c 7c 70 63 28 74 68 69 73 2e 62 6f 64 79 29 7c 7c 69 68 28 74 68 69 73 2e 62 6f 64 79 29 7c 7c 66 75 6e 63 74 69 6f 6e 20 24 6d 28 6e 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3c 22 75 22 26 26 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d
                                                                                        Data Ascii: rams=e+(-1===g?"?":g<e.length-1?"&":"")+f}}else this.params=new Mn,this.urlWithParams=e}serializeBody(){return null===this.body?null:Ca(this.body)||pc(this.body)||ih(this.body)||function $m(n){return typeof URLSearchParams<"u"&&n instanceof URLSearchParam
                                                                                        2024-12-20 06:26:44 UTC16384INData Raw: 73 2c 67 3d 76 6f 69 64 20 30 21 3d 3d 72 2e 72 65 70 6f 72 74 50 72 6f 67 72 65 73 73 3f 72 2e 72 65 70 6f 72 74 50 72 6f 67 72 65 73 73 3a 74 68 69 73 2e 72 65 70 6f 72 74 50 72 6f 67 72 65 73 73 3b 6c 65 74 20 76 3d 72 2e 68 65 61 64 65 72 73 7c 7c 74 68 69 73 2e 68 65 61 64 65 72 73 2c 43 3d 72 2e 70 61 72 61 6d 73 7c 7c 74 68 69 73 2e 70 61 72 61 6d 73 3b 63 6f 6e 73 74 20 44 3d 72 2e 63 6f 6e 74 65 78 74 3f 3f 74 68 69 73 2e 63 6f 6e 74 65 78 74 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 72 2e 73 65 74 48 65 61 64 65 72 73 26 26 28 76 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 2e 73 65 74 48 65 61 64 65 72 73 29 2e 72 65 64 75 63 65 28 28 54 2c 51 29 3d 3e 54 2e 73 65 74 28 51 2c 72 2e 73 65 74 48 65 61 64 65 72 73 5b 51 5d 29 2c 76 29 29 2c
                                                                                        Data Ascii: s,g=void 0!==r.reportProgress?r.reportProgress:this.reportProgress;let v=r.headers||this.headers,C=r.params||this.params;const D=r.context??this.context;return void 0!==r.setHeaders&&(v=Object.keys(r.setHeaders).reduce((T,Q)=>T.set(Q,r.setHeaders[Q]),v)),
                                                                                        2024-12-20 06:26:44 UTC1024INData Raw: 2e 6b 65 79 73 28 6e 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 72 2e 73 65 74 28 65 2c 6e 5b 65 5d 29 7d 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 46 72 28 6e 2c 72 3d 6e 65 77 20 4d 61 70 2c 65 29 7b 69 66 28 65 29 66 6f 72 28 6c 65 74 5b 69 2c 61 5d 6f 66 20 65 29 72 2e 73 65 74 28 69 2c 61 29 3b 66 6f 72 28 6c 65 74 5b 69 2c 61 5d 6f 66 20 6e 29 72 2e 73 65 74 28 69 2c 61 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 77 69 28 6e 2c 72 2c 65 29 7b 72 2e 66 6f 72 45 61 63 68 28 28 69 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 75 3d 4d 68 28 61 29 3b 65 26 26 21 65 2e 68 61 73 28 61 29 26 26 65 2e 73 65 74 28 61 2c 6e 2e 73 74 79 6c 65 5b 75 5d 29 2c 6e 2e 73 74 79 6c 65 5b 75 5d 3d 69 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 75 6f 28 6e 2c 72 29 7b 72 2e
                                                                                        Data Ascii: .keys(n).forEach(e=>{r.set(e,n[e])}),r}function Fr(n,r=new Map,e){if(e)for(let[i,a]of e)r.set(i,a);for(let[i,a]of n)r.set(i,a);return r}function wi(n,r,e){r.forEach((i,a)=>{const u=Mh(a);e&&!e.has(a)&&e.set(a,n.style[u]),n.style[u]=i})}function uo(n,r){r.
                                                                                        2024-12-20 06:26:44 UTC1730INData Raw: 74 75 72 6e 20 6e 2e 76 69 73 69 74 53 65 71 75 65 6e 63 65 28 72 2c 65 29 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 6e 2e 76 69 73 69 74 47 72 6f 75 70 28 72 2c 65 29 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 6e 2e 76 69 73 69 74 41 6e 69 6d 61 74 65 28 72 2c 65 29 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 20 6e 2e 76 69 73 69 74 4b 65 79 66 72 61 6d 65 73 28 72 2c 65 29 3b 63 61 73 65 20 36 3a 72 65 74 75 72 6e 20 6e 2e 76 69 73 69 74 53 74 79 6c 65 28 72 2c 65 29 3b 63 61 73 65 20 38 3a 72 65 74 75 72 6e 20 6e 2e 76 69 73 69 74 52 65 66 65 72 65 6e 63 65 28 72 2c 65 29 3b 63 61 73 65 20 39 3a 72 65 74 75 72 6e 20 6e 2e 76 69 73 69 74 41 6e 69 6d 61 74 65 43 68 69 6c 64 28 72 2c 65 29 3b 63 61 73 65 20 31 30 3a 72 65 74 75 72 6e 20 6e 2e 76 69 73
                                                                                        Data Ascii: turn n.visitSequence(r,e);case 3:return n.visitGroup(r,e);case 4:return n.visitAnimate(r,e);case 5:return n.visitKeyframes(r,e);case 6:return n.visitStyle(r,e);case 8:return n.visitReference(r,e);case 9:return n.visitAnimateChild(r,e);case 10:return n.vis
                                                                                        2024-12-20 06:26:44 UTC6396INData Raw: 75 72 72 65 6e 74 51 75 65 72 79 53 65 6c 65 63 74 6f 72 3d 22 22 2c 72 2e 63 6f 6c 6c 65 63 74 65 64 53 74 79 6c 65 73 3d 6e 65 77 20 4d 61 70 2c 72 2e 63 6f 6c 6c 65 63 74 65 64 53 74 79 6c 65 73 2e 73 65 74 28 22 22 2c 6e 65 77 20 4d 61 70 29 2c 72 2e 63 75 72 72 65 6e 74 54 69 6d 65 3d 30 7d 76 69 73 69 74 54 72 69 67 67 65 72 28 72 2c 65 29 7b 6c 65 74 20 69 3d 65 2e 71 75 65 72 79 43 6f 75 6e 74 3d 30 2c 61 3d 65 2e 64 65 70 43 6f 75 6e 74 3d 30 3b 63 6f 6e 73 74 20 75 3d 5b 5d 2c 66 3d 5b 5d 3b 72 65 74 75 72 6e 22 40 22 3d 3d 72 2e 6e 61 6d 65 2e 63 68 61 72 41 74 28 30 29 26 26 65 2e 65 72 72 6f 72 73 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 20 53 63 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 63 2e 77 4f 74 28 33 30 30 36 2c 21 31 29 7d 28 29 29
                                                                                        Data Ascii: urrentQuerySelector="",r.collectedStyles=new Map,r.collectedStyles.set("",new Map),r.currentTime=0}visitTrigger(r,e){let i=e.queryCount=0,a=e.depCount=0;const u=[],f=[];return"@"==r.name.charAt(0)&&e.errors.push(function Sc(){return new c.wOt(3006,!1)}())
                                                                                        2024-12-20 06:26:44 UTC16384INData Raw: 7d 67 65 74 28 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6d 61 70 2e 67 65 74 28 72 29 7c 7c 5b 5d 7d 61 70 70 65 6e 64 28 72 2c 65 29 7b 6c 65 74 20 69 3d 74 68 69 73 2e 5f 6d 61 70 2e 67 65 74 28 72 29 3b 69 7c 7c 74 68 69 73 2e 5f 6d 61 70 2e 73 65 74 28 72 2c 69 3d 5b 5d 29 2c 69 2e 70 75 73 68 28 2e 2e 2e 65 29 7d 68 61 73 28 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6d 61 70 2e 68 61 73 28 72 29 7d 63 6c 65 61 72 28 29 7b 74 68 69 73 2e 5f 6d 61 70 2e 63 6c 65 61 72 28 29 7d 7d 63 6f 6e 73 74 20 50 67 3d 6e 65 77 20 52 65 67 45 78 70 28 22 3a 65 6e 74 65 72 22 2c 22 67 22 29 2c 6b 67 3d 6e 65 77 20 52 65 67 45 78 70 28 22 3a 6c 65 61 76 65 22 2c 22 67 22 29 3b 66 75 6e 63 74 69 6f 6e 20 64 73 28 6e 2c 72 2c 65 2c 69 2c 61 2c 75 3d 6e 65
                                                                                        Data Ascii: }get(r){return this._map.get(r)||[]}append(r,e){let i=this._map.get(r);i||this._map.set(r,i=[]),i.push(...e)}has(r){return this._map.has(r)}clear(){this._map.clear()}}const Pg=new RegExp(":enter","g"),kg=new RegExp(":leave","g");function ds(n,r,e,i,a,u=ne


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        11192.168.2.44976118.165.220.454434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:26:42 UTC381OUTGET /scripts.7de023db8dab14b2.js HTTP/1.1
                                                                                        Host: woolworthsrobloxrewards.com.au
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:26:44 UTC1728INHTTP/1.1 200 OK
                                                                                        Content-Type: application/javascript
                                                                                        Content-Length: 926333
                                                                                        Connection: close
                                                                                        Date: Fri, 20 Dec 2024 06:26:44 GMT
                                                                                        Last-Modified: Sun, 10 Nov 2024 09:28:31 GMT
                                                                                        ETag: "843d16fedb9ca3aee75d3890e11d24f2"
                                                                                        x-amz-server-side-encryption: AES256
                                                                                        Accept-Ranges: bytes
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 d46e622c0d11ffdbb1b481b1a8f2ae72.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                        X-Amz-Cf-Id: yu8HBok2IEJXGZXllsWxeeYFpt2qlRAg6Zj3JjgGW5mwYbmN_YUb8g==
                                                                                        X-XSS-Protection: 1
                                                                                        X-Frame-Options: DENY
                                                                                        Referrer-Policy: origin
                                                                                        Content-Security-Policy: default-src 'self' *.creata.digital *.woolworthsrobloxrewards.com.au www.google.com www.gstatic.com; frame-ancestors 'none'; script-src-elem 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; script-src 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; style-src-elem 'self' 'unsafe-inline' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; style-src 'self' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; font-src 'self' fonts.gstatic.com *.woolworthsrobloxrewards.com.au; connect-src 'self' maps.googleapis.com www.google-analytics.com *.creata.digital *.woolworthsrobloxrewards.com.au; img-src 'self' data: via.placeholder.com www.google-analytics [TRUNCATED]
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        2024-12-20 06:26:44 UTC14656INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 79 2c 4c 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3c 22 75 22 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 4c 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 4c 29 3a 28 79 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3c 22 75 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 79 7c 7c 73 65 6c 66 29 2e 62 6f 6f 74 73 74 72 61 70 3d 4c 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 79 3d 6e 65 77 20 4d 61 70 2c 4c 3d 7b 73 65 74 28 6f 2c 7a 2c 70 29 7b 79 2e 68 61 73 28 6f 29 7c 7c
                                                                                        Data Ascii: !function(y,L){"object"==typeof exports&&typeof module<"u"?module.exports=L():"function"==typeof define&&define.amd?define(L):(y=typeof globalThis<"u"?globalThis:y||self).bootstrap=L()}(this,function(){"use strict";const y=new Map,L={set(o,z,p){y.has(o)||
                                                                                        2024-12-20 06:26:44 UTC2310INData Raw: 63 74 69 6f 6e 54 6f 4f 72 64 65 72 28 62 30 29 29 2c 65 6e 64 43 61 6c 6c 62 61 63 6b 3a 28 29 3d 3e 7b 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 29 2c 74 68 69 73 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 74 68 69 73 2e 5f 6d 61 79 62 65 45 6e 61 62 6c 65 43 79 63 6c 65 28 29 2c 35 30 30 2b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 7d 29 7d 5f 6b 65 79 64 6f 77 6e 28 7a 29 7b 69 66 28 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73
                                                                                        Data Ascii: ctionToOrder(b0)),endCallback:()=>{"hover"===this._config.pause&&(this.pause(),this.touchTimeout&&clearTimeout(this.touchTimeout),this.touchTimeout=setTimeout(()=>this._maybeEnableCycle(),500+this._config.interval))}})}_keydown(z){if(/input|textarea/i.tes
                                                                                        2024-12-20 06:26:44 UTC12792INData Raw: 2c 22 5b 64 61 74 61 2d 62 73 2d 73 6c 69 64 65 5d 2c 20 5b 64 61 74 61 2d 62 73 2d 73 6c 69 64 65 2d 74 6f 5d 22 2c 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 63 6f 6e 73 74 20 7a 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 46 72 6f 6d 53 65 6c 65 63 74 6f 72 28 74 68 69 73 29 3b 69 66 28 21 7a 7c 7c 21 7a 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 67 31 29 29 72 65 74 75 72 6e 3b 6f 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 63 6f 6e 73 74 20 70 3d 45 31 2e 67 65 74 4f 72 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 28 7a 29 2c 71 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 73 2d 73 6c 69 64 65 2d 74 6f 22 29 3b 72 65 74 75 72 6e 20 71 3f 28 70 2e 74 6f 28 71 29 2c 76 6f 69 64 20 70 2e 5f 6d 61 79 62 65 45
                                                                                        Data Ascii: ,"[data-bs-slide], [data-bs-slide-to]",function(o){const z=d.getElementFromSelector(this);if(!z||!z.classList.contains(g1))return;o.preventDefault();const p=E1.getOrCreateInstance(z),q=this.getAttribute("data-bs-slide-to");return q?(p.to(q),void p._maybeE
                                                                                        2024-12-20 06:26:44 UTC16384INData Raw: 74 48 65 69 67 68 74 2c 73 3d 30 2c 6c 3d 30 3b 69 66 28 65 29 7b 57 3d 65 2e 77 69 64 74 68 2c 61 3d 65 2e 68 65 69 67 68 74 3b 76 61 72 20 6d 3d 66 7a 28 29 3b 28 6d 7c 7c 21 6d 26 26 22 66 69 78 65 64 22 3d 3d 3d 7a 29 26 26 28 73 3d 65 2e 6f 66 66 73 65 74 4c 65 66 74 2c 6c 3d 65 2e 6f 66 66 73 65 74 54 6f 70 29 7d 72 65 74 75 72 6e 7b 77 69 64 74 68 3a 57 2c 68 65 69 67 68 74 3a 61 2c 78 3a 73 2b 53 4d 28 6f 29 2c 79 3a 6c 7d 7d 28 6f 2c 70 29 29 3a 4a 30 28 7a 29 3f 66 75 6e 63 74 69 6f 6e 20 5a 32 28 6f 2c 7a 29 7b 76 61 72 20 70 3d 6c 31 28 6f 2c 21 31 2c 22 66 69 78 65 64 22 3d 3d 3d 7a 29 3b 72 65 74 75 72 6e 20 70 2e 74 6f 70 3d 70 2e 74 6f 70 2b 6f 2e 63 6c 69 65 6e 74 54 6f 70 2c 70 2e 6c 65 66 74 3d 70 2e 6c 65 66 74 2b 6f 2e 63 6c 69 65 6e
                                                                                        Data Ascii: tHeight,s=0,l=0;if(e){W=e.width,a=e.height;var m=fz();(m||!m&&"fixed"===z)&&(s=e.offsetLeft,l=e.offsetTop)}return{width:W,height:a,x:s+SM(o),y:l}}(o,p)):J0(z)?function Z2(o,z){var p=l1(o,!1,"fixed"===z);return p.top=p.top+o.clientTop,p.left=p.left+o.clien
                                                                                        2024-12-20 06:26:44 UTC6396INData Raw: 70 29 7b 63 6f 6e 73 74 20 65 3d 4d 31 2e 67 65 74 49 6e 73 74 61 6e 63 65 28 71 29 3b 69 66 28 21 65 7c 7c 21 31 3d 3d 3d 65 2e 5f 63 6f 6e 66 69 67 2e 61 75 74 6f 43 6c 6f 73 65 29 63 6f 6e 74 69 6e 75 65 3b 63 6f 6e 73 74 20 57 3d 7a 2e 63 6f 6d 70 6f 73 65 64 50 61 74 68 28 29 2c 61 3d 57 2e 69 6e 63 6c 75 64 65 73 28 65 2e 5f 6d 65 6e 75 29 3b 69 66 28 57 2e 69 6e 63 6c 75 64 65 73 28 65 2e 5f 65 6c 65 6d 65 6e 74 29 7c 7c 22 69 6e 73 69 64 65 22 3d 3d 3d 65 2e 5f 63 6f 6e 66 69 67 2e 61 75 74 6f 43 6c 6f 73 65 26 26 21 61 7c 7c 22 6f 75 74 73 69 64 65 22 3d 3d 3d 65 2e 5f 63 6f 6e 66 69 67 2e 61 75 74 6f 43 6c 6f 73 65 26 26 61 7c 7c 65 2e 5f 6d 65 6e 75 2e 63 6f 6e 74 61 69 6e 73 28 7a 2e 74 61 72 67 65 74 29 26 26 28 22 6b 65 79 75 70 22 3d 3d 3d
                                                                                        Data Ascii: p){const e=M1.getInstance(q);if(!e||!1===e._config.autoClose)continue;const W=z.composedPath(),a=W.includes(e._menu);if(W.includes(e._element)||"inside"===e._config.autoClose&&!a||"outside"===e._config.autoClose&&a||e._menu.contains(z.target)&&("keyup"===
                                                                                        2024-12-20 06:26:44 UTC7370INData Raw: 74 65 28 29 7b 74 68 69 73 2e 5f 61 64 6a 75 73 74 44 69 61 6c 6f 67 28 29 7d 5f 69 6e 69 74 69 61 6c 69 7a 65 42 61 63 6b 44 72 6f 70 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 24 7a 28 7b 69 73 56 69 73 69 62 6c 65 3a 21 21 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 62 61 63 6b 64 72 6f 70 2c 69 73 41 6e 69 6d 61 74 65 64 3a 74 68 69 73 2e 5f 69 73 41 6e 69 6d 61 74 65 64 28 29 7d 29 7d 5f 69 6e 69 74 69 61 6c 69 7a 65 46 6f 63 75 73 54 72 61 70 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 4b 7a 28 7b 74 72 61 70 45 6c 65 6d 65 6e 74 3a 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 7d 29 7d 5f 73 68 6f 77 45 6c 65 6d 65 6e 74 28 7a 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 7c 7c 64 6f 63 75 6d
                                                                                        Data Ascii: te(){this._adjustDialog()}_initializeBackDrop(){return new $z({isVisible:!!this._config.backdrop,isAnimated:this._isAnimated()})}_initializeFocusTrap(){return new Kz({trapElement:this._element})}_showElement(z){document.body.contains(this._element)||docum
                                                                                        2024-12-20 06:26:44 UTC6396INData Raw: 43 6f 6e 74 65 6e 74 28 7a 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 68 65 63 6b 43 6f 6e 74 65 6e 74 28 7a 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 63 6f 6e 74 65 6e 74 3d 7b 2e 2e 2e 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 63 6f 6e 74 65 6e 74 2c 2e 2e 2e 7a 7d 2c 74 68 69 73 7d 74 6f 48 74 6d 6c 28 29 7b 63 6f 6e 73 74 20 7a 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 7a 2e 69 6e 6e 65 72 48 54 4d 4c 3d 74 68 69 73 2e 5f 6d 61 79 62 65 53 61 6e 69 74 69 7a 65 28 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 74 65 6d 70 6c 61 74 65 29 3b 66 6f 72 28 63 6f 6e 73 74 5b 65 2c 57 5d 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 63 6f 6e 74 65 6e 74 29 29 74 68
                                                                                        Data Ascii: Content(z){return this._checkContent(z),this._config.content={...this._config.content,...z},this}toHtml(){const z=document.createElement("div");z.innerHTML=this._maybeSanitize(this._config.template);for(const[e,W]of Object.entries(this._config.content))th
                                                                                        2024-12-20 06:26:44 UTC12792INData Raw: 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 61 6e 69 6d 61 74 69 6f 6e 7c 7c 74 68 69 73 2e 74 69 70 26 26 74 68 69 73 2e 74 69 70 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 70 32 29 7d 5f 69 73 53 68 6f 77 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 70 26 26 74 68 69 73 2e 74 69 70 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 4d 29 7d 5f 63 72 65 61 74 65 50 6f 70 70 65 72 28 7a 29 7b 63 6f 6e 73 74 20 70 3d 6a 28 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 6c 61 63 65 6d 65 6e 74 2c 5b 74 68 69 73 2c 7a 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 5d 29 2c 71 3d 70 33 5b 70 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3b 72 65 74 75 72 6e 20 44 4d 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c
                                                                                        Data Ascii: (){return this._config.animation||this.tip&&this.tip.classList.contains(p2)}_isShown(){return this.tip&&this.tip.classList.contains(M)}_createPopper(z){const p=j(this._config.placement,[this,z,this._element]),q=p3[p.toUpperCase()];return DM(this._element,
                                                                                        2024-12-20 06:26:44 UTC824INData Raw: 6e 74 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 61 6e 69 6d 61 74 69 6f 6e 29 29 7d 64 69 73 70 6f 73 65 28 29 7b 74 68 69 73 2e 5f 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 29 2c 74 68 69 73 2e 69 73 53 68 6f 77 6e 28 29 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 61 62 29 2c 73 75 70 65 72 2e 64 69 73 70 6f 73 65 28 29 7d 69 73 53 68 6f 77 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 61 62 29 7d 5f 6d 61 79 62 65 53 63 68 65 64 75 6c 65 48 69 64 65 28 29 7b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 61 75 74 6f 68 69 64 65 26 26 28 74 68 69 73 2e 5f 68 61 73 4d 6f 75 73 65 49 6e 74 65 72 61 63 74 69 6f 6e 7c 7c 74 68 69
                                                                                        Data Ascii: nt,this._config.animation))}dispose(){this._clearTimeout(),this.isShown()&&this._element.classList.remove(ab),super.dispose()}isShown(){return this._element.classList.contains(ab)}_maybeScheduleHide(){this._config.autohide&&(this._hasMouseInteraction||thi
                                                                                        2024-12-20 06:26:44 UTC16384INData Raw: 5f 65 6c 65 6d 65 6e 74 2c 55 33 2c 7a 3d 3e 74 68 69 73 2e 5f 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 28 7a 2c 21 31 29 29 7d 5f 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 5f 74 69 6d 65 6f 75 74 29 2c 74 68 69 73 2e 5f 74 69 6d 65 6f 75 74 3d 6e 75 6c 6c 7d 73 74 61 74 69 63 20 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 28 7a 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 70 3d 6a 4d 2e 67 65 74 4f 72 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 28 74 68 69 73 2c 7a 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 7a 29 7b 69 66 28 74 79 70 65 6f 66 20 70 5b 7a 5d 3e 22 75 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45
                                                                                        Data Ascii: _element,U3,z=>this._onInteraction(z,!1))}_clearTimeout(){clearTimeout(this._timeout),this._timeout=null}static jQueryInterface(z){return this.each(function(){const p=jM.getOrCreateInstance(this,z);if("string"==typeof z){if(typeof p[z]>"u")throw new TypeE


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        12192.168.2.44976418.165.220.234434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:26:43 UTC626OUTGET /assets/img/header.jpg HTTP/1.1
                                                                                        Host: woolworthsrobloxrewards.com.au
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://woolworthsrobloxrewards.com.au/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:26:44 UTC1716INHTTP/1.1 200 OK
                                                                                        Content-Type: image/jpeg
                                                                                        Content-Length: 149559
                                                                                        Connection: close
                                                                                        Date: Fri, 20 Dec 2024 06:26:44 GMT
                                                                                        Last-Modified: Sun, 10 Nov 2024 09:28:31 GMT
                                                                                        ETag: "80cadc9d427dd23f167190760e003ecb"
                                                                                        x-amz-server-side-encryption: AES256
                                                                                        Accept-Ranges: bytes
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 be46a1f14e255e7d68c1d22f8127120c.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                        X-Amz-Cf-Id: wF2Ski-bPYjUN8Eurz7NgNFigNUtfK3pdskRrKL3zEeGS40iSXn9Ug==
                                                                                        X-XSS-Protection: 1
                                                                                        X-Frame-Options: DENY
                                                                                        Referrer-Policy: origin
                                                                                        Content-Security-Policy: default-src 'self' *.creata.digital *.woolworthsrobloxrewards.com.au www.google.com www.gstatic.com; frame-ancestors 'none'; script-src-elem 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; script-src 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; style-src-elem 'self' 'unsafe-inline' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; style-src 'self' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; font-src 'self' fonts.gstatic.com *.woolworthsrobloxrewards.com.au; connect-src 'self' maps.googleapis.com www.google-analytics.com *.creata.digital *.woolworthsrobloxrewards.com.au; img-src 'self' data: via.placeholder.com www.google-analytics [TRUNCATED]
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        2024-12-20 06:26:44 UTC16384INData Raw: ff d8 ff ed 00 2c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 01 00 48 00 00 00 01 00 01 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00
                                                                                        Data Ascii: ,Photoshop 3.08BIMHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZ
                                                                                        2024-12-20 06:26:44 UTC594INData Raw: 3d 51 28 38 0e e1 e1 b1 00 e1 61 3f 4f 00 75 35 3d 3a 9b cb 89 1e f4 6a df fe 9c b8 f3 e1 6b 5e f5 81 41 05 a2 ad 05 13 94 5e 2c 58 1e 93 a1 93 39 5d 11 a0 4d bb 61 71 e5 44 d2 05 52 b9 32 78 10 0f c9 0f 78 d0 ab 87 13 08 56 ce c3 17 cc bd fc 74 4e c1 c5 aa 53 82 b2 e9 34 2c 33 99 5b d8 dd 11 dc 9a e3 e2 fa 68 04 f3 22 64 be 64 c4 f2 2c 17 d4 75 30 fc b9 e2 a2 ee a0 a9 ff 00 a9 bc 4a 67 bc f0 9f fa e6 92 15 05 44 34 d2 7d 90 78 02 ae b8 51 04 29 19 e9 77 a9 ff 00 d3 c0 1d 4d 4f 4e a6 f2 d8 41 64 3e 4c 28 70 34 c0 85 22 29 81 4a b3 14 ce 51 58 9d 60 c5 15 85 0d 65 45 a1 62 61 d1 78 b9 1c b5 16 6a 25 14 a2 e5 2c 0d 58 a9 9c ea c9 43 e5 58 a2 de b1 45 0a 83 4b 2e 17 92 cc fb 30 bd 15 4c 6d 90 1e 36 25 6d d9 c4 b1 c2 4b 90 31 64 16 54 55 32 b4 35 00 3e 65 73
                                                                                        Data Ascii: =Q(8a?Ou5=:jk^A^,X9]MaqDR2xxVtNS4,3[h"dd,u0JgD4}xQ)wMONAd>L(p4")JQX`eEbaxj%,XCXEK.0Lm6%mK1dTU25>es
                                                                                        2024-12-20 06:26:44 UTC16384INData Raw: ad d2 a6 94 1e 75 63 12 50 92 01 5b 67 11 37 44 b2 8c 12 8c 6e ce 78 55 51 07 1b db 95 40 1d 4d 4f 4e a6 f2 dc 3f 1c d9 1c 2b db 9d 60 9e 00 55 99 4e 75 74 ec f2 ab 25 63 56 4c 06 d5 89 30 b1 ab 63 6c 7c a2 67 d9 85 e8 a9 7b 0f 1b af 69 f6 c0 b7 09 11 7b 27 12 c7 14 a5 41 d1 0c 2b ca 6b 8b 34 28 b9 0f 90 41 64 3e 51 ac 6e 0b 3c 0f 01 d2 d4 28 ee 2c e6 6e 98 6a 9c d7 9f 76 f0 a6 d6 36 09 42 63 8d f3 bc 63 1e 04 cf 2d e1 27 fc eb c3 1c 6d 8f 07 a3 7c 67 43 b9 b2 d9 2a d4 2b e0 cc 3f 2e 30 ba 97 c0 33 ec e0 0e a6 a9 47 a8 38 37 bd c2 b6 26 a2 ee a0 a9 ff 00 a9 aa 20 8e f1 72 09 8e 36 c6 de 0b 9b e7 af 06 6e f7 4e 13 ff 00 5c b1 19 83 3d 8e a3 22 96 6f 97 f0 25 98 cb 05 80 a9 bd ee 1e 0a c2 39 75 e2 ce a6 f0 8d 63 f0 63 2c 33 b9 78 33 4d c8 dd 66 00 ea 6a 7a
                                                                                        Data Ascii: ucP[g7DnxUQ@MON?+`UNut%cVL0cl|g{i{'A+k4(Ad>Qn<(,njv6Bcc-'m|gC*+?.03G87& r6nN\="o%9ucc,3x3Mfjz
                                                                                        2024-12-20 06:26:44 UTC16384INData Raw: df dd aa 0f 59 21 a1 45 10 71 2b 4c b5 ea f3 dc a9 b6 3a e6 bf ac 53 1d 16 32 60 91 9d 10 da 12 bb 29 0c f4 ab a5 5c e9 dd 7f f6 03 5e 89 af 62 37 b5 40 eb 8f 23 a4 2b 1f 42 55 88 e5 c4 19 59 07 c1 d9 e9 c0 a3 97 cc 26 a9 fc d7 ce f5 ce f5 ce f5 f9 99 bf 39 da b4 b3 fe 51 16 48 46 51 40 db 58 0c f6 b6 ce f5 a5 53 f0 da f3 3c 02 a3 90 e4 26 9d 3e da 98 f1 70 50 85 00 4f 07 f1 75 1e e4 e9 9a 6d 8e 21 e2 f4 b7 36 4f 84 44 89 c5 33 ba 7b 1b 8f 16 c3 1f 99 4b 7f fd 2f e0 fe 1d 7a 99 fa c5 6a c9 cc ad b7 d4 87 f6 a9 3f 7c 1f c7 ce 91 ae 10 58 5c 5c 69 c6 4c ad a5 d8 47 16 cd 4c 94 92 94 a2 ba a9 a4 ba e2 99 07 46 db fd ab b6 d9 98 53 2c 72 c3 2a d4 bd 8a 59 d6 89 89 bc e0 46 76 20 f0 77 75 01 af e0 cf b2 1b da a0 75 cf 92 11 96 95 9b ca 2c ad c7 5c 20 12 66 d6
                                                                                        Data Ascii: Y!Eq+L:S2`)\^b7@#+BUY&9QHFQ@XS<&>pPOum!6OD3{K/zj?|X\\iLGLFS,r*YFv wuu,\ f
                                                                                        2024-12-20 06:26:44 UTC16384INData Raw: 46 e9 37 12 0c da 9c b4 18 5e ae 05 7d 2a 18 f5 dd 2c cb 51 6b 42 39 ce 1a 4e 33 97 20 e2 c3 28 6e ae 18 a8 65 92 95 a5 76 28 1b d8 e3 5c 0f 21 5d 81 c9 06 8d c4 cb 4d 87 8c 1c 34 6f b5 4d 0e 23 1f ca 27 c6 18 65 3e e9 a9 db c2 c9 19 2a ca 43 2b 0c 88 23 61 18 0b 7d 15 bd cf bf 64 ea a6 f8 70 95 ee a9 c2 4b 73 66 6d e7 53 d1 95 9c cf 10 6d c4 d0 21 1c e5 18 0d a6 9b 70 18 10 c1 80 60 c0 d4 30 39 82 08 da 0f 1f dd cf 31 e0 7e 6f 59 ea 32 23 30 46 d0 71 69 3c a6 af 25 b4 12 39 e3 67 89 58 9e d9 c2 c2 c7 a1 1c 09 a1 77 02 e4 96 ed d0 76 86 2d f5 fb 55 99 94 71 b0 89 fd 81 53 d8 ae 2e 65 87 e7 12 de 66 4f 0d 63 62 3b a3 82 a3 16 d2 cd f3 8f 6f 0b 3f 86 d1 a9 3d d3 84 d1 ed 94 b3 0e 26 36 0f ec 8a 1e cd 71 73 e6 f3 78 b6 e0 b2 f3 84 f5 16 1e 79 6b e3 d3 82 e2
                                                                                        Data Ascii: F7^}*,QkB9N3 (nev(\!]M4oM#'e>*C+#a}dpKsfmSm!p`091~oY2#0Fqi<%9gXwv-UqS.efOcb;o?=&6qsxyk
                                                                                        2024-12-20 06:26:44 UTC3072INData Raw: 5d eb 90 0e f2 64 0a af f8 4a 4e 9e c8 3c e3 0f 6f 3a 94 92 36 2a e8 db 55 86 44 63 d2 5f a9 ff 00 7a e0 ba b4 02 ac 62 2d 1f d2 c7 f2 89 db 65 a7 31 38 0c a6 84 10 41 1b 88 c5 bd e8 23 e5 61 49 0f 10 62 a3 50 ec 1a 8e c6 2e af 37 4b 33 b2 f8 15 a2 0e c2 80 31 6f 78 bf c0 cd 1c 9c e1 58 12 3b 22 a3 12 5f 12 0c 71 c2 d3 56 b9 15 54 2f dd 18 79 9f 37 91 d9 db 95 9c d4 f7 4e 1e ca 94 31 c5 6b af e9 1a ea 07 7f c7 63 8b 4f 3a 83 c6 ae 20 f3 e8 fc 45 ce 02 a8 24 92 00 03 32 49 dd 81 2f a4 ae 3a 97 61 5e a6 24 0e 53 c2 62 69 5e 30 01 1e f8 e1 af ad 65 f2 88 13 e7 01 4d 12 c6 09 a5 72 2c 19 78 c8 a1 1e e6 95 22 2b db 73 49 22 70 e3 96 9b 41 e4 61 91 e4 38 b8 b8 4e f6 44 b4 91 79 9e e6 dd 87 b3 c0 b7 7e 90 9b c9 96 40 19 22 54 d7 29 53 b0 b5 48 09 5d b4 e9 1e 3a
                                                                                        Data Ascii: ]dJN<o:6*UDc_zb-e18A#aIbP.7K31oxX;"_qVT/y7N1kcO: E$2I/:a^$Sbi^0eMr,x"+sI"pAa8NDy~@"T)SH]:
                                                                                        2024-12-20 06:26:44 UTC16384INData Raw: 81 3c 9c 37 76 b0 d3 5c d6 b3 c4 95 34 1a e4 89 90 54 f3 9c 7e 87 4e 5f 28 b5 fb d3 61 10 ed 55 55 34 e4 14 c1 47 00 82 08 20 8a 82 0e 44 10 77 61 ae 7d 08 54 ab 1a f9 2b b6 92 b5 dd 1b b6 44 72 39 14 f7 47 1a 1b d1 f7 75 d9 d1 85 e4 1f 09 03 0e ee 00 6b 7f 27 4d ef 70 42 53 f0 73 73 f0 7b 38 22 23 d6 4f 20 02 59 c8 a1 6a 67 45 15 3a 57 92 a4 9d a4 9c a9 c0 12 53 d5 cd 1d 7a 99 c0 a9 5a ee 61 96 a4 3b c7 64 11 bc af 93 35 c2 ee 92 da b2 86 1e 08 e9 8e ca 8e 4a e0 22 d9 cd 1f 1b 5c 29 81 47 2f ca 05 3d a0 4f 26 20 5f 46 a7 94 8e a0 75 ef d6 c5 1f cb eb 7a d0 4a e9 d1 d2 50 2e da d0 93 4a e2 f4 fa 46 21 17 5c 6d fa b1 d6 47 21 3d 5f 5d 53 f2 6c e0 7c e0 a6 75 db 97 0d c5 92 53 ac 2a 1a 2a e5 f2 a8 75 2e 7b ab 4d 35 e2 27 1f a1 7f 58 b4 fb 7c 34 77 8a 12 79
                                                                                        Data Ascii: <7v\4T~N_(aUU4G Dwa}T+Dr9Guk'MpBSss{8"#O YjgE:WSzZa;d5J"\)G/=O& _FuzJP.JF!\mG!=_]Sl|uS**u.{M5'X|4wy
                                                                                        2024-12-20 06:26:44 UTC1024INData Raw: 7d 8d 05 17 39 82 2c e8 9a 82 72 9c 6e f0 dc e0 ce 9b 24 e9 5b 91 3a 6e c7 78 d7 75 5e 71 d7 9b 5d 9e 33 a8 bb 11 17 95 26 6a 1b 3a b7 76 11 16 fc b5 6b 7b c9 f2 54 41 28 82 e1 22 28 3c 88 9b b8 8d 9e 5d c3 44 c3 37 14 b7 dc 75 14 c8 c7 c4 8c 7a 9a 58 4e 00 24 5a a1 70 1a 66 3c 73 51 e6 ce d1 53 7e fd bc b0 3b bd 84 f8 ad c6 fe f4 7b 9d e1 b1 5a e4 85 04 f3 34 25 45 d8 af c9 01 54 df b1 a2 e9 45 c6 bf fc 63 60 fb 1c 9e 4e f1 fe 41 ea ff 00 8b e4 72 f7 9b fc cc ff 00 1b 72 6b 2f 92 9a 8b ef 47 b1 60 d4 eb 9d 60 b1 21 62 5e 1a 0a ae 78 73 d3 86 fe c4 f1 89 b1 5e 20 27 39 80 e2 34 e8 4f b5 2a 1c c6 19 95 16 4b 07 c4 07 1b 90 28 40 62 49 b1 44 85 51 51 79 1d b7 dd ed f0 6e 90 1f 4a 3f 0a e3 11 b9 cc 9f d1 36 e0 90 17 a2 98 4b 8d b7 42 e9 88 b3 40 d1 c6 a4 8d
                                                                                        Data Ascii: }9,rn$[:nxu^q]3&j:vk{TA("(<]D7uzXN$Zpf<sQS~;{Z4%ETEc`NArrk/G``!b^xs^ '94O*K(@bIDQQynJ?6KB@
                                                                                        2024-12-20 06:26:44 UTC16384INData Raw: b1 5c 81 a6 17 a5 11 b9 0c 49 e1 8a f4 36 a2 89 eb 68 98 75 ad 2b 66 6e 2c 89 02 81 2e e7 20 d6 64 a7 51 16 b9 4d e3 a9 20 56 9d 40 ca 15 db 96 bb 79 08 cc 90 00 11 48 88 97 2a 22 0e f5 55 e6 44 c5 e2 ef 09 de 35 9a 00 b7 64 b1 9f 31 46 b7 a9 7b e2 6d dc fb e6 f3 89 bb aa 69 54 ae 34 6f c9 4d 3b f7 a3 3c 9d d9 7f 3c ff 00 c5 3c bd dc 7c 83 d2 1f 17 c7 e4 d0 1f 8c 6f ff 00 63 8d 8b 6e b4 d7 b9 d9 b0 4b 6d a9 d6 9b 03 26 ad bb 31 b3 da 0e c8 34 da d4 67 12 8a 22 2b 9d c1 54 2a 80 d3 37 e4 f2 5a ad e9 62 ec 8b 03 c9 09 10 12 37 04 92 8a d7 06 99 32 2a 73 53 12 2e 9d da 5c 63 b4 c3 aa 4e 2e 9a bc bc 43 91 55 7c 58 d2 a8 75 0e 80 79 2a 94 da e9 56 88 c9 59 ed 53 34 d4 b0 34 ad ed 8d 4d 16 23 60 29 45 cc 4e 46 92 6e 18 74 88 b6 6b cc a1 bf 16 f6 2e 72 82 6d c9
                                                                                        Data Ascii: \I6hu+fn,. dQM V@yH*"UD5d1F{miT4oM;<<<|ocnKm&14g"+T*7Zb72*sS.\cN.CU|Xuy*VYS44M#`)ENFntk.rm
                                                                                        2024-12-20 06:26:44 UTC1024INData Raw: 06 da 69 e2 33 35 75 42 94 1f 53 92 23 52 4f 87 1d c9 51 db 7d c5 34 6e 80 64 88 4b 99 76 25 12 bb 70 20 02 20 00 28 20 02 99 51 10 77 22 27 32 26 3b c1 7a e1 9f 8e d6 a9 ba c1 6b 3d 7e a1 6d 71 63 c6 a5 79 bb 3b 6d 53 90 d9 97 9f 81 6d d5 37 88 36 cc d5 fa 81 37 1a 42 d2 bc dd a1 f7 f1 dd 97 f3 cf fc 53 cb a4 af 2e b8 8e 4d 1b 70 da ee 4b cf da 2c ea b1 8c 8b a1 5d e1 a3 9e 71 a6 ed d8 d0 8f 04 75 2b 76 a9 1b 7d f6 e2 a2 2b 95 4b 49 22 ac a0 2e 64 43 62 34 64 ae ca 93 94 f1 97 6e b1 bf a1 a3 6f c3 b1 cb 6a 11 aa d2 92 6e 1f 6b 46 e8 5f ab ba df 3e 34 96 a3 53 ce f5 ce c7 05 c9 85 9b 3f db 0c 8f 0a 4e de 7a 48 07 13 a7 a7 6e 35 1b dd 9d 52 d3 66 09 ba e6 3a a2 65 05 2d 40 08 8d 0a 7d 04 a9 2f 28 a5 53 ea 2b eb 52 98 d5 33 d9 73 87 3a e3 11 2c 16 e5 42 ca
                                                                                        Data Ascii: i35uBS#ROQ}4ndKv%p ( Qw"'2&;zk=~mqcy;mSm767BS.MpK,]qu+v}+KI".dCb4dnojnkF_>4S?NzHn5Rf:e-@}/(S+R3s:,B


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        13192.168.2.44976518.165.220.234434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:26:43 UTC626OUTGET /assets/img/footer.jpg HTTP/1.1
                                                                                        Host: woolworthsrobloxrewards.com.au
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://woolworthsrobloxrewards.com.au/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:26:44 UTC1716INHTTP/1.1 200 OK
                                                                                        Content-Type: image/jpeg
                                                                                        Content-Length: 353676
                                                                                        Connection: close
                                                                                        Date: Fri, 20 Dec 2024 06:26:44 GMT
                                                                                        Last-Modified: Sun, 10 Nov 2024 09:28:31 GMT
                                                                                        ETag: "ba8ab9e7284bbef0e23177ffd5f64ece"
                                                                                        x-amz-server-side-encryption: AES256
                                                                                        Accept-Ranges: bytes
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 1cfee74ca8783b126318bfb563367846.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                        X-Amz-Cf-Id: Cb9EgE8DsgpDkthMyQwi5pvCX4842VUoctiRv9d-L_EHWrpW-MYhrA==
                                                                                        X-XSS-Protection: 1
                                                                                        X-Frame-Options: DENY
                                                                                        Referrer-Policy: origin
                                                                                        Content-Security-Policy: default-src 'self' *.creata.digital *.woolworthsrobloxrewards.com.au www.google.com www.gstatic.com; frame-ancestors 'none'; script-src-elem 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; script-src 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; style-src-elem 'self' 'unsafe-inline' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; style-src 'self' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; font-src 'self' fonts.gstatic.com *.woolworthsrobloxrewards.com.au; connect-src 'self' maps.googleapis.com www.google-analytics.com *.creata.digital *.woolworthsrobloxrewards.com.au; img-src 'self' data: via.placeholder.com www.google-analytics [TRUNCATED]
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        2024-12-20 06:26:44 UTC14668INData Raw: ff d8 ff ed 00 2c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 01 00 48 00 00 00 01 00 01 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00
                                                                                        Data Ascii: ,Photoshop 3.08BIMHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZ
                                                                                        2024-12-20 06:26:44 UTC1322INData Raw: b0 56 a5 4b 1a c2 66 71 7c 4a 73 2a cd 60 58 b6 0f 3b 50 28 5d 86 d8 ee dc 69 c5 7c aa ad bc 6f 09 9a 95 a7 90 28 62 bd b2 72 7c d6 12 65 b0 6b 7a 35 ad 5b 43 b5 dd e0 d0 aa 37 ad db 41 23 4b e1 d5 ce a2 b8 ec bd c1 4a 53 da 0b 62 76 71 b9 1a 49 59 6a 0b ae 01 aa ad 9b 95 b0 5a e3 13 43 6c 09 16 4f 0e 8f e3 12 c9 56 6d 04 a7 f4 0e c3 cb 73 ba fb 98 ef e3 ea f5 2d 78 d8 db 82 9c ae f5 1d bf 76 36 3f 59 f8 1c 5e 5b 15 c2 e7 6d c5 e7 af d0 85 6f 67 f1 dd 7e d4 35 5c d9 1f 23 9f 38 90 c6 25 69 a4 0e 1c 83 58 df 27 43 9f 24 cb e1 b2 8c ee 0b 18 c3 e7 33 89 14 5f 5b da 93 b9 96 52 d8 a5 f2 89 06 0b 19 c4 e6 f3 4c ec 6f d7 c3 fb 8b a2 73 89 de cb ab 33 c9 2c 57 49 3e 71 7a 69 b9 3f 42 3c e4 e0 b1 79 3c c3 3b 1e e0 71 f9 6a cb 49 dd 7b 02 da bd 4a af 95 95 bb 25
                                                                                        Data Ascii: VKfq|Js*`X;P(]i|o(br|ekz5[C7A#KJSbvqIYjZClOVms-xv6?Y^[mog~5\#8%iX'C$3_[RLos3,WI>qzi?B<y<;qjI{J%
                                                                                        2024-12-20 06:26:44 UTC1000INData Raw: 91 dc 4e 61 c2 63 b2 63 9a c8 e3 78 5c 76 48 00 26 39 f5 75 0e 40 6c 51 90 e5 b1 1c 7f 53 b7 ce e4 f1 7f 5f 37 5f 26 cc e1 31 3c 26 7f 86 c7 e4 bd df be 3c 7f 15 96 b1 96 dd 3b 5f 6a bb 6f e5 e0 e7 1c d6 47 1a 38 5c 76 48 0e 6b 23 8d e1 71 d9 21 c9 f7 7a 59 56 6b 03 81 46 25 63 26 cc 61 31 9c 3e 6c 00 04 8f 30 86 e3 d8 7c bf 21 db ea 62 78 2c ff 00 cb c3 ce 00 00 7d 1c bc 5c f6 4f 13 f3 f1 73 70 38 cc a8 00 00 00 02 c6 5b 74 ed 73 a9 2e 2e 6b 23 8d e1 71 d9 2e 5f 21 8f 91 25 30 f8 92 0d 60 7d fd 9e a7 d1 cd c5 c4 74 32 00 7d fd 9e a7 d1 cd c5 c4 74 32 00 00 04 e5 64 d5 f0 d5 7d 63 fe 1f 1f 5f b3 93 66 30 83 19 c3 e6 c0 e5 bb fd 0e 27 a1 df 03 9e ca 62 9f 1c 0e 33 2b 20 4a 62 78 7e 06 43 c7 f5 3b 60 00 07 35 91 c6 f0 b8 ec 96 4f 99 c2 72 7d de 8e 25 81 90
                                                                                        Data Ascii: Naccx\vH&9u@lQS_7_&1<&<;_joG8\vHk#q!zYVkF%c&a1>l0|!bx,}\Osp8[ts..k#q._!%0`}t2}t2d}c_f0'b3+ Jbx~C;`5Or}%
                                                                                        2024-12-20 06:26:44 UTC12792INData Raw: 6a 9d f1 d9 ad 55 8f 22 b2 fa cb 4d 5d bc bf 7b 1f 0e 40 6c 5b 69 7a d0 19 4e 67 07 10 41 6c 29 36 65 0a e6 f2 18 ba cb 4c dd b9 5e 7b 01 c6 f4 fb bc 97 63 a5 7d 76 83 54 e3 38 54 db 02 c1 ca ea 2e bf 6c 15 a1 bb 68 eb 07 68 d4 7a ed d4 dd c0 c4 b1 12 0b 67 78 d0 12 fc de be ac 35 0d df 75 36 17 5a a8 ee b7 6c f6 3d 8b cb de 8d 90 d5 ca db 53 dd 11 14 02 c1 99 ec 5a da 1d af ec 4b eb b4 3a a7 a9 bd 17 df bb 7b 7c 6b d6 5b 9e c0 7b 7f 5c 78 6e 0e 47 47 b5 b3 67 ac 75 b3 4e 5e bd 9a d5 9a 5d af 1b 29 c2 e3 32 57 f7 68 b5 36 b7 d5 57 35 5c a3 2f 1b 19 70 53 b6 de f8 d7 e8 52 bb b3 22 38 15 81 00 55 d6 d4 b9 36 af b9 8c a6 3a f2 6c 6e af eb e7 56 76 de c6 5b 54 f7 2d 91 e8 7d 3f be 0f af b7 d7 90 e5 11 0a e7 51 5c 5c d6 53 1d 61 ed 4a 7f 55 9a 59 bd fc 5e 3b
                                                                                        Data Ascii: jU"M]{@l[izNgAl)6eL^{c}vT8T.lhhzgx5u6Zl=SZK:{|k[{\xnGGguN^])2Wh6W5\/pSR"8U6:lnVv[T-}?Q\\SaJUY^;
                                                                                        2024-12-20 06:26:44 UTC16384INData Raw: 94 31 3f bc f0 62 5e bc d3 00 26 93 52 8e a1 45 e8 5d 3c c6 81 23 5e 15 44 20 f4 81 4f 5f 6a 49 94 9b 18 e5 23 2c 77 98 2b c5 05 13 d4 70 25 11 11 a7 c7 ec b9 e0 30 c6 3e 0a 49 23 3e fe a5 49 83 5e 4b 58 23 3d 76 e9 2b 30 6c 16 0b d3 c5 7c f5 1c de 2d 95 ab 92 df dc 43 fe b3 66 5a a6 54 84 1c c0 6a b9 d7 a1 b1 dd 65 b9 44 00 8d 72 46 bd 1a 7a ba 8d 11 f5 33 6a 99 1f 86 99 eb 4d 2e ba b5 15 23 6b ec 14 e2 35 79 eb 14 4a 57 1b eb 1b 5d f7 d3 4c 02 78 35 31 95 b6 31 1a f7 a9 fd 70 55 b2 cd 66 a0 26 b4 8a 46 bd 40 cb e5 85 dc ce 81 8a 98 08 da b7 61 22 78 fb 05 28 24 a2 4a 8c 77 27 2f 51 b2 24 9a 1d aa 15 3c bd 5a cd 70 6c 1d 0b 52 40 bf 0c 23 6c 32 d0 94 ee b4 b5 56 4a 41 9a 29 2d 8f 56 a6 3d 6d 84 40 ca e4 57 31 67 a4 56 4b ec 23 48 97 1b 7e a0 d1 58 9b a5
                                                                                        Data Ascii: 1?b^&RE]<#^D O_jI#,w+p%0>I#>I^KX#=v+0l|-CfZTjeDrFz3jM.#k5yJW]Lx511pUf&F@a"x($Jw'/Q$<ZplR@#l2VJA)-V=m@W1gVK#H~X
                                                                                        2024-12-20 06:26:44 UTC16370INData Raw: 9e 1f 2c 7d 2b 5e 6d d6 7f b3 f5 b6 5f e7 fe b8 98 da 5d 21 8f 5d ef 44 1d 87 4f ae fa ef af 60 8b 22 e8 7c 1c 3c a0 d5 cb 31 ba f9 1b b1 9b 4d 6b 9f 2c 94 cd d7 14 ce b6 76 2e 15 38 14 15 72 7e 5b 6b ca 2d 0b 2e 8a 6e 55 7d 3a b7 57 2b 1c b3 6a b5 38 b7 1f 93 40 96 29 eb 8f 2c 14 cf c4 38 98 d2 f5 7d 1a 1e 94 12 eb 2e 79 45 ac 18 0f 54 bb 4c 84 3c 32 c4 05 76 b2 f7 91 da a9 88 e4 16 20 b5 17 09 99 10 16 b8 d2 c2 cc d5 e4 f6 20 ab 16 f3 f2 4c 20 a1 59 77 ce bb e6 97 db 77 b5 3b 1a a6 ce 43 74 a7 f5 21 dc 28 d6 b0 0e b7 90 be 41 d5 77 ac b8 c2 4d 54 ee b2 df 29 3b 12 87 a3 7e c2 4d 45 a6 9f e5 b2 39 d2 83 89 8d 31 53 d2 29 a1 9f ae 11 28 34 45 66 0f 2e 12 04 b4 a9 6c 14 c7 9a de 9d cd 17 52 fa 6f 5d b5 16 a9 54 43 f3 0c f5 09 f6 f7 95 20 18 d4 79 5e 09 ad
                                                                                        Data Ascii: ,}+^m_]!]DO`"|<1Mk,v.8r~[k-.nU}:W+j8@),8}.yETL<2v L Yww;Ct!(AwMT);~ME91S)(4Ef.lRo]TC y^
                                                                                        2024-12-20 06:26:44 UTC16384INData Raw: e4 5f f0 98 7f b8 0c 79 98 e6 8f 19 ad 3c 19 78 15 3e c6 1b 7f ef d0 e9 c8 b1 cb f5 a0 90 85 70 7f 56 b4 0e 3c 8a fd 20 1d bf 2a b3 cd 14 60 71 2f 22 a8 14 fd a2 34 44 52 1c 97 f0 58 45 57 e9 73 45 a7 cd 71 f6 69 25 8e 4f 4e 91 b0 68 e2 88 ed 51 f6 c9 f7 fe 63 cb fa bc 74 23 ee 5f bb 4b e2 e0 13 0b 9f a2 a5 3e 66 d8 7d ad 5d 8f 34 52 03 c0 c7 22 bf f8 a4 fc 86 4c 89 12 35 1c 5a 47 54 1f 9d 88 d0 c7 51 24 90 f0 6c 85 1c a1 ab e0 a6 85 97 cd bf a2 1b 5d 4c 39 a3 94 78 d8 c2 a3 e7 5e 2b f3 10 3e 5b 2a 2e 1c 45 45 7f 37 c9 73 90 a3 cc 9a 0f d3 a3 8f db 1d 26 c8 3f 5d 68 f1 45 f4 f0 66 f2 03 61 c4 f0 a1 11 77 1f dd a5 e1 7e e6 06 3f 3e e5 3f 9d b0 fb 5a 12 42 ea ea 78 32 30 65 3f 48 af cb 7e 64 f1 c4 3c 99 b9 8f cc a3 99 be 80 74 d8 e5 da 10 3d c9 66 01 23 93
                                                                                        Data Ascii: _y<x>pV< *`q/"4DRXEWsEqi%ONhQct#_K>f}]4R"L5ZGTQ$l]L9x^+>[*.EE7s&?]hEfaw~?>?ZBx20e?H~d<t=f#
                                                                                        2024-12-20 06:26:44 UTC1024INData Raw: 15 62 cc 7c 76 70 3e 8d 76 6f e2 be b2 be 9e 6e 8f a5 e8 d2 bf 06 eb fa bf cd a5 bf ad 5f 0d 76 6e ed 27 0c 18 33 12 6a ff 00 cc c7 6a 6f f4 5d ae dd 2f 5b 06 08 73 15 b2 fb 82 e4 cb 1a 49 93 ea 80 7d ba 83 98 25 fe 63 c0 70 d3 c9 84 b1 49 ff 00 79 65 e3 e3 c8 40 75 58 dd a6 e6 42 0f 8c 69 40 41 e0 75 07 e2 7d aa 9d 9a 75 62 3c 72 62 65 4a 6f c2 ac ef ff 00 bf 5d a7 b2 40 ab d1 93 0d a6 91 8a 82 ef 33 47 33 17 ba 95 ba b1 9a f9 87 20 f8 68 b2 49 8f 0e 0b f7 19 51 c4 fd 35 6c a2 f2 58 d1 a5 51 9d 88 a7 20 14 17 1e 3c 69 91 da a3 50 06 07 79 82 54 51 f5 20 c8 70 5b 6f 20 5e 5d b8 70 e1 4a ea 39 f8 8f e2 58 e8 bf b1 14 f1 c6 bf a1 6b ae fb 99 82 e7 22 79 6d 83 25 08 b3 d3 46 eb 69 22 b5 ea 54 13 b8 ff 00 f0 b6 b0 fb 7c b3 60 45 80 f8 55 cb 8a 79 62 49 e7 92
                                                                                        Data Ascii: b|vp>von_vn'3jjo]/[sI}%cpIye@uXBi@Au}ub<rbeJo]@3G3 hIQ5lXQ <iPyTQ p[o ^]pJ9Xk"ym%Fi"T|`EUybI
                                                                                        2024-12-20 06:26:44 UTC16384INData Raw: 13 47 30 f8 e3 21 81 e6 66 0c 54 8a 49 c1 47 d6 1f 30 ee 51 e6 4d e9 e1 33 e3 df 37 4d a5 b6 8f 09 1c ab b9 b8 80 be ca d7 80 d2 a7 e1 d2 b1 41 83 86 98 fe a7 24 22 84 8d 4a f3 93 28 6b 6b 60 51 b1 6a 5c 7e 6c 1c 83 d2 67 c9 ed 92 19 de 2f ba 99 a8 9c e0 d1 6a 1a ed 8d 05 56 9a ef 13 ad b1 2c 38 4f 26 3c 71 a2 85 88 c7 1c 96 1d eb b8 0a a3 cb 6e 1a ed cb 9a c5 ce 47 79 26 63 b0 2d f0 f2 59 bd d0 29 5a 53 6d 45 db 00 58 f1 71 72 32 56 18 56 35 50 a6 2c 6c 98 ae a8 15 e6 a9 3c 69 c2 9a 5c a8 15 59 ff 00 8b cf 1f 32 86 21 0c 93 3b 01 50 68 58 47 6d 46 f4 3b 6b 31 bb 21 83 1d 0c 50 cd 91 34 bd 35 8a 0b ab e2 ca d6 de 54 93 40 49 a9 f0 d2 a4 36 aa e5 76 e4 9e 71 18 16 49 22 b4 8a 1b 87 b3 d9 5f 1d 77 7c 9c c7 ea 48 66 c4 05 88 51 b2 cb 00 1e e8 03 59 fd a6 54
                                                                                        Data Ascii: G0!fTIG0QM37MA$"J(kk`Qj\~lg/jV,8O&<qnGy&c-Y)ZSmEXqr2VV5P,l<i\Y2!;PhXGmF;k1!P45T@I6vqI"_w|HfQYT
                                                                                        2024-12-20 06:26:44 UTC1024INData Raw: 27 c9 81 2e 8f 19 55 a7 6b 90 58 1a ea 6c cc 09 f7 4f ba 0e b3 5f b7 d7 a3 d1 b3 30 81 19 f8 32 5c b4 e7 04 ef cd ee 73 78 f8 7e 44 f9 30 25 d1 e3 2a b4 ed 72 0b 03 5d 4d 99 81 3e e9 f7 41 f9 57 b6 b3 fe ee 92 75 96 3b 53 69 28 c2 b7 5b 77 d7 3b 5d 4f 66 bd 36 6a 74 e4 b4 35 b7 23 ec dc 37 46 61 fa 7e 44 92 44 75 49 2b 63 32 90 af 4a 56 d2 45 0d 2a 2b 4f 31 f2 83 33 b3 95 55 45 b9 8b 51 10 51 54 57 80 03 80 d0 9c a3 88 d8 da b2 15 36 31 1e 01 a9 42 76 f9 13 1b 1d 6f 92 46 b5 16 a0 54 9f 6b 10 07 d2 74 3b 5b 45 4c a2 40 11 df 1e e5 96 f1 cd 75 9c 3f 5b d9 c7 59 48 91 54 e1 09 0e 48 be 3f 86 22 b8 37 17 e6 a5 87 dc ba be 1a 9f 37 1d 0b 26 39 8c 32 85 72 ef d4 24 72 05 42 0d b4 ab ee 2d 04 1d 19 e2 c7 9d e3 15 ac 8b 13 b2 0a 71 e6 0b 4f 90 4d 3e 3c f1 a1 e0
                                                                                        Data Ascii: '.UkXlO_02\sx~D0%*r]M>AWu;Si([w;]Of6jt5#7Fa~DDuI+c2JVE*+O13UEQQTW61BvoFTkt;[EL@u?[YHTH?"77&92r$rB-qOM><


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        14192.168.2.44976318.165.220.234434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:26:43 UTC630OUTGET /logo.cfb7e12e87e97046.png HTTP/1.1
                                                                                        Host: woolworthsrobloxrewards.com.au
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://woolworthsrobloxrewards.com.au/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:26:44 UTC1714INHTTP/1.1 200 OK
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 11499
                                                                                        Connection: close
                                                                                        Date: Fri, 20 Dec 2024 06:26:44 GMT
                                                                                        Last-Modified: Sun, 10 Nov 2024 09:28:31 GMT
                                                                                        ETag: "624c90b82cf1561f151d2a576591dc5f"
                                                                                        x-amz-server-side-encryption: AES256
                                                                                        Accept-Ranges: bytes
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 ef83ebd0ff32ef4b30f3116e6c14b040.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                        X-Amz-Cf-Id: oq96bofamjgfLuWaz3cVE5Q1FmP7cguwdNPASY9Yrri2DaoNv_O__A==
                                                                                        X-XSS-Protection: 1
                                                                                        X-Frame-Options: DENY
                                                                                        Referrer-Policy: origin
                                                                                        Content-Security-Policy: default-src 'self' *.creata.digital *.woolworthsrobloxrewards.com.au www.google.com www.gstatic.com; frame-ancestors 'none'; script-src-elem 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; script-src 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; style-src-elem 'self' 'unsafe-inline' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; style-src 'self' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; font-src 'self' fonts.gstatic.com *.woolworthsrobloxrewards.com.au; connect-src 'self' maps.googleapis.com www.google-analytics.com *.creata.digital *.woolworthsrobloxrewards.com.au; img-src 'self' data: via.placeholder.com www.google-analytics [TRUNCATED]
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        2024-12-20 06:26:44 UTC8192INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 06 00 00 00 3d cd 06 32 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ed bd 4b 6c 5c 57 9a e7 f9 ff 7f f7 46 04 df a4 5e d4 8b 92 65 49 76 56 4a 55 f9 b0 72 aa aa 81 ee 81 0a e8 c1 a0 16 bd 1a d8 ab 06 a6 1b 0d 54 01 33 a8 04 7a 31 c0 ec 4c af 07 e8 06 ba 31 8b ca d5 00 b3 2b 2d 6b 51 18 60 80 d1 3c 30 85 e9 4a 75 65 da 96 2c 5b 7c 89 92 28 89 14 c5 37 83 11 71 cf f9 8f bf 13 a4 ac ca b2 b2 28 eb 52 0e a9 6e 18 74 64 9a 37 0e 4f 9c fb 8b 2f be f3 3d fe 87 28 f9 21 81 b8 f6 a1 cd dd 5a aa f5 6f d6 b3 8d d6 d2 40 3f 70 8a 81 67 81 78 86 e0 99 00 9d 01 78 46 d0 04 85 31 10 75 00 35 28 3d b3 e4 29 bd 68 38 9f a9 fc 1f 01 c1 0c 2b 92 2d 91 71 49 e2 23 42 33 00 a6
                                                                                        Data Ascii: PNGIHDR=2sRGB IDATx^Kl\WF^eIvVJUrT3z1L1+-kQ`<0Jue,[|(7q(Rntd7O/=(!Zo@?pgxxF1u5(=)h8+-qI#B3
                                                                                        2024-12-20 06:26:44 UTC3307INData Raw: a7 46 bc ec bd 2a fb fa bd d2 cd 2e cc c0 0e f7 8e 89 a3 1f 50 a4 65 3f 13 25 1d 36 4a 2c 01 b6 d4 95 f9 c5 13 fa b7 53 ec ac e6 61 70 b5 b3 ac 8d f5 cb 6b 61 f1 c2 63 69 30 00 00 0c 99 49 44 41 54 fa 78 bc 7a f5 fa d7 25 a1 07 1f 6b ae 7c e8 97 44 61 57 6d 74 93 c2 7a 3a d3 44 f0 d0 d4 e7 02 6e d2 78 b3 60 78 d4 57 0c 6d 99 ad 6e 1f 1b ff 68 7b 0f 68 2f 94 7e f8 c9 95 fe f0 04 17 62 08 bf 93 41 3f 00 78 1e c0 19 90 13 92 1f 9b e6 a9 ee 1e 78 74 15 56 1d e6 6e 48 ce 75 7b 41 17 79 5f 37 17 ca 11 1e fa a6 0f d2 43 c0 9e 78 e1 51 f0 e2 a3 8c ab f5 90 6d 11 db db ab 23 c3 cd cd d5 9d 9d 2b 2b e7 23 2e 5f 13 3e ee 9e 78 fb 7d be bb ca 42 7f db ea a7 a3 83 b9 e6 c7 52 08 71 d5 c0 07 00 6f 0a f1 56 86 ec 8b d8 29 1e a3 d1 d7 34 ef be f8 f3 1b 7e e8 65 12 0b c3
                                                                                        Data Ascii: F*.Pe?%6J,Sapkaci0IDATxz%k|DaWmtz:Dnx`xWmnh{h/~bA?xxtVnHu{Ay_7CxQm#++#._>x}BRqoV)4~e


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        15192.168.2.4497663.105.87.1674434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:26:43 UTC665OUTGET /c03e361b-f155-4c61-a605-00b0ce96ff50/status/ HTTP/1.1
                                                                                        Host: api.woolworthsrobloxrewards.com.au
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Accept: application/json, text/plain, */*
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Origin: https://woolworthsrobloxrewards.com.au
                                                                                        Sec-Fetch-Site: same-site
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://woolworthsrobloxrewards.com.au/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:26:44 UTC396INHTTP/1.1 200 OK
                                                                                        Date: Fri, 20 Dec 2024 06:26:44 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 407
                                                                                        Connection: close
                                                                                        Server: nginx
                                                                                        Allow: GET, HEAD, OPTIONS
                                                                                        X-Frame-Options: DENY
                                                                                        Vary: Cookie, Origin
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Referrer-Policy: same-origin
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        Access-Control-Allow-Origin: *
                                                                                        2024-12-20 06:26:44 UTC407INData Raw: 7b 22 75 75 69 64 22 3a 22 63 30 33 65 33 36 31 62 2d 66 31 35 35 2d 34 63 36 31 2d 61 36 30 35 2d 30 30 62 30 63 65 39 36 66 66 35 30 22 2c 22 6e 61 6d 65 22 3a 22 57 6f 6f 6c 77 6f 72 74 68 73 20 52 6f 62 6c 6f 78 20 52 65 77 61 72 64 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 73 74 61 74 75 73 22 3a 22 6c 69 76 65 22 2c 22 73 74 61 72 74 5f 64 61 74 65 22 3a 22 32 30 32 34 2d 31 30 2d 32 36 54 31 39 3a 35 30 3a 32 32 2b 31 31 3a 30 30 22 2c 22 6f 70 65 6e 5f 64 61 74 65 22 3a 22 32 30 32 34 2d 31 30 2d 32 36 54 31 39 3a 35 30 3a 32 33 2b 31 31 3a 30 30 22 2c 22 63 6c 6f 73 65 5f 64 61 74 65 22 3a 22 32 30 32 35 2d 30 31 2d 30 31 54 32 33 3a 35 39 3a 35 39 2b 31 31 3a 30 30 22 2c 22 65 6e 64 5f 64 61 74 65 22 3a 22 32 30 32 35 2d 30
                                                                                        Data Ascii: {"uuid":"c03e361b-f155-4c61-a605-00b0ce96ff50","name":"Woolworths Roblox Rewards","description":"","status":"live","start_date":"2024-10-26T19:50:22+11:00","open_date":"2024-10-26T19:50:23+11:00","close_date":"2025-01-01T23:59:59+11:00","end_date":"2025-0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        16192.168.2.44976918.165.220.454434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:26:45 UTC379OUTGET /logo.cfb7e12e87e97046.png HTTP/1.1
                                                                                        Host: woolworthsrobloxrewards.com.au
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:26:46 UTC1714INHTTP/1.1 200 OK
                                                                                        Content-Type: image/png
                                                                                        Content-Length: 11499
                                                                                        Connection: close
                                                                                        Date: Fri, 20 Dec 2024 06:26:47 GMT
                                                                                        Last-Modified: Sun, 10 Nov 2024 09:28:31 GMT
                                                                                        ETag: "624c90b82cf1561f151d2a576591dc5f"
                                                                                        x-amz-server-side-encryption: AES256
                                                                                        Accept-Ranges: bytes
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 8970b72cbe096ea273456c181c4882ce.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                        X-Amz-Cf-Id: EHRAT4zU41s8H_6tIlOBbzt915j_8KuJpLIWddGGB0KxuLg4ci5kJA==
                                                                                        X-XSS-Protection: 1
                                                                                        X-Frame-Options: DENY
                                                                                        Referrer-Policy: origin
                                                                                        Content-Security-Policy: default-src 'self' *.creata.digital *.woolworthsrobloxrewards.com.au www.google.com www.gstatic.com; frame-ancestors 'none'; script-src-elem 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; script-src 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; style-src-elem 'self' 'unsafe-inline' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; style-src 'self' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; font-src 'self' fonts.gstatic.com *.woolworthsrobloxrewards.com.au; connect-src 'self' maps.googleapis.com www.google-analytics.com *.creata.digital *.woolworthsrobloxrewards.com.au; img-src 'self' data: via.placeholder.com www.google-analytics [TRUNCATED]
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        2024-12-20 06:26:46 UTC11390INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b4 00 00 00 b4 08 06 00 00 00 3d cd 06 32 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ed bd 4b 6c 5c 57 9a e7 f9 ff 7f f7 46 04 df a4 5e d4 8b 92 65 49 76 56 4a 55 f9 b0 72 aa aa 81 ee 81 0a e8 c1 a0 16 bd 1a d8 ab 06 a6 1b 0d 54 01 33 a8 04 7a 31 c0 ec 4c af 07 e8 06 ba 31 8b ca d5 00 b3 2b 2d 6b 51 18 60 80 d1 3c 30 85 e9 4a 75 65 da 96 2c 5b 7c 89 92 28 89 14 c5 37 83 11 71 cf f9 8f bf 13 a4 ac ca b2 b2 28 eb 52 0e a9 6e 18 74 64 9a 37 0e 4f 9c fb 8b 2f be f3 3d fe 87 28 f9 21 81 b8 f6 a1 cd dd 5a aa f5 6f d6 b3 8d d6 d2 40 3f 70 8a 81 67 81 78 86 e0 99 00 9d 01 78 46 d0 04 85 31 10 75 00 35 28 3d b3 e4 29 bd 68 38 9f a9 fc 1f 01 c1 0c 2b 92 2d 91 71 49 e2 23 42 33 00 a6
                                                                                        Data Ascii: PNGIHDR=2sRGB IDATx^Kl\WF^eIvVJUrT3z1L1+-kQ`<0Jue,[|(7q(Rntd7O/=(!Zo@?pgxxF1u5(=)h8+-qI#B3
                                                                                        2024-12-20 06:26:46 UTC109INData Raw: d0 c9 3a fb 3f 02 02 0d ab 00 97 48 2d 51 7c 24 68 86 d0 b4 43 1d c4 85 be 3a b7 d6 b7 b1 7d 1e d8 e6 2f 6e 74 7a f0 5e 56 53 3a 08 78 be 0d e8 3e b3 53 34 9e 4d 40 47 9e e9 98 ce 40 3c 03 e8 34 7b 09 68 da 22 11 9f 40 7c 04 68 26 a3 a6 24 9b ae 80 7e 73 3e 2b ff 3f e7 ea 61 1c 10 5a 60 9c 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                        Data Ascii: :?H-Q|$hC:}/ntz^VS:x>S4M@G@<4{h"@|h&$~s>+?aZ`IENDB`


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        17192.168.2.44977018.165.220.234434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:26:46 UTC635OUTGET /FreshSans-Bold_1_350_web.9544721a165147aa.woff2 HTTP/1.1
                                                                                        Host: woolworthsrobloxrewards.com.au
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        Origin: https://woolworthsrobloxrewards.com.au
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: font
                                                                                        Referer: https://woolworthsrobloxrewards.com.au/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:26:47 UTC1724INHTTP/1.1 200 OK
                                                                                        Content-Type: binary/octet-stream
                                                                                        Content-Length: 56736
                                                                                        Connection: close
                                                                                        Date: Fri, 20 Dec 2024 06:26:48 GMT
                                                                                        Last-Modified: Sun, 10 Nov 2024 09:28:31 GMT
                                                                                        ETag: "c874852d9ffdc9f2969c459c81954b1c"
                                                                                        x-amz-server-side-encryption: AES256
                                                                                        Accept-Ranges: bytes
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 1cfee74ca8783b126318bfb563367846.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                        X-Amz-Cf-Id: 1nk47uhglifHmIv4QKV0vL5cv0vvTFJQMDeS_piv6JSRDiZqJ-dYPQ==
                                                                                        X-XSS-Protection: 1
                                                                                        X-Frame-Options: DENY
                                                                                        Referrer-Policy: origin
                                                                                        Content-Security-Policy: default-src 'self' *.creata.digital *.woolworthsrobloxrewards.com.au www.google.com www.gstatic.com; frame-ancestors 'none'; script-src-elem 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; script-src 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; style-src-elem 'self' 'unsafe-inline' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; style-src 'self' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; font-src 'self' fonts.gstatic.com *.woolworthsrobloxrewards.com.au; connect-src 'self' maps.googleapis.com www.google-analytics.com *.creata.digital *.woolworthsrobloxrewards.com.au; img-src 'self' data: via.placeholder.com www.google-analytics [TRUNCATED]
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        2024-12-20 06:26:47 UTC14660INData Raw: 77 4f 46 32 00 01 00 00 00 00 dd a0 00 13 00 00 00 02 4e 00 00 00 dd 36 00 01 59 9a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 81 99 1e 1c 9d 1e 14 83 79 06 60 16 84 6e 00 8c 62 08 42 09 82 79 11 0c 0a 86 94 04 85 ca 62 12 d2 60 01 36 02 24 03 8f 54 0b 87 6c 00 04 20 05 ac 68 07 9a 5f 0c 82 1f 5b 21 24 92 02 d5 8e 66 f6 00 54 f5 6f b7 b0 5a 09 6e cf dc 33 f3 13 a2 1c a6 33 70 b7 75 38 53 ed cb 47 67 a8 2f 88 7a 2b b7 04 50 ee 2a 2d 39 b6 67 46 06 b3 ff ff ff ff 7f c9 b1 90 b1 fd df 76 ff bf 6d 0a 00 1a 68 9a 6a 55 42 03 26 54 2e 0c 97 52 4a 09 1d 56 aa 84 0a 6f e1 bd c8 a1 1f cd f5 41 6a 73 f1 4a 6a 1e d1 b1 17 d7 a5 0f 8e 46 29 06 ca 64 68 ea a6 42 cd 52 5d 6a 5b d6 d3 f9 43 c6 51 8f db 6a 83 0c bb 9c 03 ce cc 74 70 43 b5 85 78 90 67
                                                                                        Data Ascii: wOF2N6Yy`nbByb`6$Tl h_[!$fToZn33pu8SGg/z+P*-9gFvmhjUB&T.RJVoAjsJjF)dhBR]j[CQjtpCxg
                                                                                        2024-12-20 06:26:47 UTC2342INData Raw: ff 19 28 8c 45 be 93 fb 15 22 5b 58 4c b6 27 c7 37 de ef 3a 25 e7 34 c1 c8 52 dd fa 61 cd f4 e6 c6 84 9f 61 58 0c 33 0d b6 0d 55 55 d9 23 ef da d3 35 a9 2c ae b2 fe 51 a6 eb d6 54 ed 32 62 4b d5 9c 4e 09 2c 7c 4e 6b d9 d6 df e8 4a 6a c0 d2 88 8a 31 9d a9 73 c6 d2 c9 8f 69 34 e5 f2 0e 15 39 18 ec de d5 59 30 fa ab 8c f8 cb a3 5b 28 18 17 ee 4c db 36 05 e3 92 e8 80 4e be d2 74 2b 4a 5a 5a 2e a8 98 c0 fc 0b a4 b2 0b c3 51 bd 9b 25 59 f3 a0 82 e9 24 2e 18 9f 7f 50 93 71 96 e6 45 55 88 fe 9c b8 b1 af a1 e8 a6 52 7c 0c b4 5b e5 06 c8 b6 1d cb e2 6c ca 57 d6 0e 80 53 f6 ff 48 48 9f f0 46 e6 7e 91 46 3c f9 bf a6 34 21 fd 51 2f 50 6b 34 8a 8f b1 fb 27 9b bb dd db 8a 72 fe 09 dc 58 e7 83 1e 75 ac 91 64 56 0f 5a 3d 9d bd 76 32 16 eb 04 5c 5a 71 0e 4a e3 df 26 5d e6
                                                                                        Data Ascii: (E"[XL'7:%4RaaX3UU#5,QT2bKN,|NkJj1si49Y0[(L6Nt+JZZ.Q%Y$.PqEUR|[lWSHHF~F<4!Q/Pk4'rXudVZ=v2\ZqJ&]
                                                                                        2024-12-20 06:26:47 UTC16384INData Raw: 5a 0a b5 37 65 7f ba 5d 52 8f 18 66 4e 4a 81 b9 36 18 fc 28 85 2d 21 ac a1 3f 50 c1 a4 6f ae 5f 32 29 03 4f 3e 3e 9d c0 8f 4a 0e 10 c1 0b 1f de d5 27 27 ce bc 8f b2 a3 a5 48 22 9a 5b 1f 9d 98 f9 3e 34 52 3f a0 c3 d2 04 fd 96 bc 12 96 aa 96 63 08 e6 10 dc 6a b7 02 41 e5 c5 88 75 91 0f 3e 57 e0 fb 61 5f 1f f0 f4 4a 7d f0 55 e6 88 46 8d aa 15 1a 67 17 94 20 92 40 28 8e a2 45 02 f4 80 f0 01 68 39 af 4f 30 7f 90 0e 22 18 03 21 c1 0b ef 98 14 43 3b f6 d8 71 c8 08 db c0 07 00 d8 c5 ef 40 4f 66 9e 1a 08 51 0a e3 9b 98 4a f2 05 2b 6b f2 7e c4 08 35 ab 08 7b aa 7d e1 08 9f 6a 00 8f f5 5c f0 19 12 fa 1c 62 08 21 86 ff 85 c1 3f 7f 95 9f f2 55 09 f4 a2 e0 d4 45 3e a1 89 2e dd 97 98 3e 39 0f 03 14 92 90 73 d9 4d b8 08 78 4c d0 e8 ea 78 d2 e8 9f 18 49 57 cd bc 87 a2 be
                                                                                        Data Ascii: Z7e]RfNJ6(-!?Po_2)O>>J''H"[>4R?cjAu>Wa_J}UFg @(Eh9O0"!C;q@OfQJ+k~5{}j\b!?UE>.>9sMxLxIW
                                                                                        2024-12-20 06:26:47 UTC16384INData Raw: a6 1b 7e e7 6f 94 3f 48 0c 85 b4 fe 44 98 53 f1 68 2b 01 57 1c a5 aa ec 72 ff 3d 95 da 5d 70 c4 32 d6 b1 8d 31 e6 b8 66 76 ed 21 1a d5 98 c6 35 d4 48 53 7b 46 87 b7 b3 ff 82 b8 d2 c5 d1 99 39 73 67 e9 ac 6d d8 b2 63 db 99 2b da 58 95 56 8b 6a 55 95 80 85 a5 e6 6b 3e 56 6a fa 5a 37 fe cc 51 d9 51 0e 15 f3 98 c2 63 9c 30 09 95 f8 16 d7 5c 45 11 6a 60 01 19 09 81 83 6c aa 48 eb 9c e2 aa 05 39 d9 91 ef f7 8c 05 b7 30 57 0f 84 9c 9a a1 1c 9c 8f 63 f3 1c 26 a0 af 0f aa d4 62 d9 5b 8a 2c ba 3b d7 3b e7 82 8b 1b 6e bc 5d bc 7a c7 06 1f f2 f0 31 68 c8 b8 78 4c c2 7d 23 d9 a7 7b fb 91 99 31 73 66 c9 ac 37 6c da e2 2e ee bd 6d 5c ca 2d b8 15 b7 19 1c 1e dd 17 b6 6e 55 d9 7a 6d 45 07 03 3c ae 4b 4d 21 11 4c 4c ae 6e 82 1c a6 9d c9 b7 04 2a a0 c3 34 ab 9b 25 db 53 6e
                                                                                        Data Ascii: ~o?HDSh+Wr=]p21fv!5HS{F9sgmc+XVjUk>VjZ7QQc0\Ej`lH90Wc&b[,;;n]z1hxL}#{1sf7l.m\-nUzmE<KM!LLn*4%Sn
                                                                                        2024-12-20 06:26:47 UTC6966INData Raw: 63 4e f3 9d 45 8c 12 aa 07 b1 8e 31 6d 42 04 e6 cf 43 a1 db 47 75 ea 54 03 07 0d 64 72 b0 92 99 2a 47 7f c1 04 81 d4 3a 40 8f a4 60 c9 fc 0a 4b 4a 60 21 31 52 29 2f 21 dc 3a ab 67 5e 4f 82 70 62 e5 36 13 70 a0 75 75 4b 36 a0 ee f5 76 1c 30 ed 27 79 fe a1 81 a3 8a 12 20 1d 0a 96 99 4f c8 de 65 f5 85 c5 59 37 05 75 39 59 8e 66 a6 9a 64 bd 94 73 50 f3 7d 10 99 4a e0 f7 a2 6c 62 cb a1 58 5d 5c 5f ec f2 ea 23 f8 ea c0 58 33 98 32 6f 30 0c 65 5e 07 d2 66 04 5b 4d 75 7a 64 c3 06 ef 5c a9 0d 05 c3 fb 55 11 22 e0 72 cf 66 82 14 51 e2 01 f1 57 80 ca 53 de 7e b1 80 d4 fe fc fc 9e cf 76 00 d6 43 22 ad 8d 2e a2 5b 67 13 f9 49 cd 16 09 d2 fa b3 35 79 5b c9 06 28 37 f3 c9 d6 d7 87 75 80 08 4b 6a ff 95 4b 7a 75 d5 f2 82 20 56 69 b7 5a 8c bb 98 f3 45 5f d9 82 0c f2 1c 9e
                                                                                        Data Ascii: cNE1mBCGuTdr*G:@`KJ`!1R)/!:g^Opb6puuK6v0'y OeY7u9YfdsP}JlbX]\_#X32o0e^f[Muzd\U"rfQWS~vC".[gI5y[(7uKjKzu ViZE_


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        18192.168.2.449772142.250.181.684434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:26:46 UTC689OUTGET /recaptcha/api.js?render=explicit&onload=ng2recaptchaloaded&hl=en HTTP/1.1
                                                                                        Host: www.google.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://woolworthsrobloxrewards.com.au/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:26:47 UTC749INHTTP/1.1 200 OK
                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                        Expires: Fri, 20 Dec 2024 06:26:46 GMT
                                                                                        Date: Fri, 20 Dec 2024 06:26:46 GMT
                                                                                        Cache-Control: private, max-age=300
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                        Server: ESF
                                                                                        X-XSS-Protection: 0
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Accept-Ranges: none
                                                                                        Vary: Accept-Encoding
                                                                                        Connection: close
                                                                                        Transfer-Encoding: chunked
                                                                                        2024-12-20 06:26:47 UTC641INData Raw: 35 64 39 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                        Data Ascii: 5d9/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                        2024-12-20 06:26:47 UTC863INData Raw: 49 6c 54 6b 62 56 6b 31 71 58 51 65 73 70 33 39 6e 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79
                                                                                        Data Ascii: IlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRy
                                                                                        2024-12-20 06:26:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        19192.168.2.44977618.165.220.454434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:26:46 UTC470OUTGET /assets/img/header.jpg HTTP/1.1
                                                                                        Host: woolworthsrobloxrewards.com.au
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: _ga=GA1.1.2013834794.1734676004; _ga_TZJ0KJ75MP=GS1.1.1734676003.1.0.1734676003.0.0.0
                                                                                        2024-12-20 06:26:47 UTC1716INHTTP/1.1 200 OK
                                                                                        Content-Type: image/jpeg
                                                                                        Content-Length: 149559
                                                                                        Connection: close
                                                                                        Date: Fri, 20 Dec 2024 06:26:48 GMT
                                                                                        Last-Modified: Sun, 10 Nov 2024 09:28:31 GMT
                                                                                        ETag: "80cadc9d427dd23f167190760e003ecb"
                                                                                        x-amz-server-side-encryption: AES256
                                                                                        Accept-Ranges: bytes
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 b93a2a063e3f94fe345bc08072aed022.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                        X-Amz-Cf-Id: q8mRUc6VtCsdP91nB0sYTM3KrcO0AdU9CvKsanYmh530B7w2xpfdDw==
                                                                                        X-XSS-Protection: 1
                                                                                        X-Frame-Options: DENY
                                                                                        Referrer-Policy: origin
                                                                                        Content-Security-Policy: default-src 'self' *.creata.digital *.woolworthsrobloxrewards.com.au www.google.com www.gstatic.com; frame-ancestors 'none'; script-src-elem 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; script-src 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; style-src-elem 'self' 'unsafe-inline' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; style-src 'self' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; font-src 'self' fonts.gstatic.com *.woolworthsrobloxrewards.com.au; connect-src 'self' maps.googleapis.com www.google-analytics.com *.creata.digital *.woolworthsrobloxrewards.com.au; img-src 'self' data: via.placeholder.com www.google-analytics [TRUNCATED]
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        2024-12-20 06:26:47 UTC14668INData Raw: ff d8 ff ed 00 2c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 01 00 48 00 00 00 01 00 01 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00
                                                                                        Data Ascii: ,Photoshop 3.08BIMHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZ
                                                                                        2024-12-20 06:26:48 UTC16384INData Raw: 0d d6 74 dc 0f 62 e5 36 a0 dc f7 8b 06 d8 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 55 6c ae ac 66 5a cd 6a 96 a7 90 e4 79 4e 45 4a 1c 8e 65 4a 80 54 14 2a 71 2a 00 28 54 a1 53 c8 72 2a 50 1c 0f 08 28 50 a1 43 89 42 80 14 28 71 38 1c 4a 1e 33 d7 16 68 c1 83 06 8b 66 5b df e3 fb c5 8a e3 b3 db 0f 15 a6 07 68 ea 3b 8c d8 d0 72 2b f4 7e 5f b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ba 3b fe 38 dd 29 e7 5d fe 59 29 16 7b 06 d8 d3 be 7f eb f9 fd 87
                                                                                        Data Ascii: tb6 UlfZjyNEJeJT*q*(TSr*P(PCB(q8J3hf[h;r+~_;8)]Y){
                                                                                        2024-12-20 06:26:48 UTC2724INData Raw: ad df e0 fe 36 77 f5 41 6c e5 af 7c 32 fc a0 ea 9d a1 59 4f 87 e2 93 69 6c f4 68 7e 5b f6 6a ce 57 67 0f c6 26 ae 08 5d 37 0c 30 0b 0e 0f 0f 97 cd 7f 07 39 7f 54 c7 b7 6f f5 cf 8d d7 27 c8 6c 79 3b 84 f3 0b 97 95 90 d7 9b eb 6d 75 4a 2a 50 d1 f3 3a e3 05 0d 1f 97 a5 f6 83 55 d4 14 66 51 94 82 2d 48 cd 5b bd d8 ca 09 e7 52 8f 56 a8 b1 4f 35 18 15 2a 29 82 8f 1a e9 4f 54 54 a9 f4 c3 86 92 70 7d fc 8f a5 6a c1 02 bd 43 04 19 80 a5 b8 b1 6e 2e 73 d6 a7 44 aa c8 e3 f0 4b ff 00 94 fc 36 6f eb 85 6b 42 80 6a 10 c5 6c 03 24 eb f2 31 cb 1c b0 cb 1c 72 cf 28 01 92 75 87 18 d6 cd fd 0f ad 42 fa 4f 5b 2e 1e 62 c2 3c 34 d7 e9 85 4e 29 c3 2a c4 95 8e 39 67 93 64 80 89 4d ba dd ba d7 9f a3 35 b9 5f 4c 22 c5 00 d2 a4 9e 1b 80 c6 3e 41 db 50 f3 1c fb f9 ff 00 c3 72 be a7
                                                                                        Data Ascii: 6wAl|2YOilh~[jWg&]709To'ly;muJ*P:UfQ-H[RVO5*)OTTp}jCn.sDK6okBjl$1r(uBO[.b<4N)*9gdM5_L">APr
                                                                                        2024-12-20 06:26:48 UTC16384INData Raw: 63 a8 3b 39 95 7e 2d a2 d9 0e 2a 2f 4f a6 13 2a 4f 6a ec 2f e2 0d d4 94 69 e5 ad b3 ec 7e 68 ac 73 21 1e 1a 3c d1 9d 8f 90 4c 6b 07 e3 61 9b 14 9a 4a 49 4f 44 29 f9 26 62 ec cc c6 d8 c3 f1 d1 b5 d9 d6 1f 8d cd ae ce b4 a3 41 64 38 f2 4b 24 4c b2 71 3b 65 7c 6f b9 ff 00 8c c7 e3 e2 60 c7 f1 65 b4 f9 56 3f 8a bd a4 bd 68 7c 73 b0 70 4b 2f 9f 07 77 cb e6 ef 7e 89 8f 66 2f b4 41 eb 8f 36 5a ab f3 4f 19 47 5e e1 79 9c d6 3a 29 aa b8 d2 0e 9d 6b 9b 59 54 10 f1 00 11 c0 2e 68 01 b5 1b 5a 05 31 86 a7 6b 90 74 d4 83 a2 96 22 a7 3b d7 3a e7 5d 2a 3c 41 3d 54 ac 95 a0 5a a3 28 54 99 f8 6a 06 f8 eb 04 4c 6e 19 8b 2b a5 7e 66 d0 91 8f 9a b3 75 07 1a b2 1a 2d ab e0 c8 d5 f0 74 7a 05 29 20 0c ba 75 d2 a1 30 08 7c 3f a0 9b 5f d3 21 5f d5 25 5f d7 29 5e a4 b5 aa d8 85 8d
                                                                                        Data Ascii: c;9~-*/O*Oj/i~hs!<LkaJIOD)&bAd8K$Lq;e|o`eV?h|spK/w~f/A6ZOG^y:)kYT.hZ1kt";:]*<A=TZ(TjLn+~fu-tz) u0|?_!_%_)^
                                                                                        2024-12-20 06:26:48 UTC16384INData Raw: e7 54 41 f8 5c 78 ba ba ad 0a 42 da 3e 91 fa 09 f8 cc 31 6d 77 be 48 50 b7 87 4a 37 e3 03 89 df 4f c9 c4 1a ed 78 ab 38 a0 1f 0d de 9e 07 16 58 b9 95 4d 1d 97 a9 4e 3d 52 f4 2a 39 81 2d d8 c5 a7 f3 ff 00 d9 a6 c5 cf 9b cd e2 db 13 79 9c 9e 3e df 17 ac 86 87 a9 a7 61 98 29 ee 1e 08 1d 72 2b 34 44 1e 22 1c 1e 07 f3 cf 48 fc 4b ac 4e eb 91 58 65 20 f1 10 8c 78 60 76 cc b4 31 12 78 c9 45 38 9c b6 d5 88 15 f0 bc 8e 15 f6 18 e1 da 62 a2 30 ac 5c b9 01 42 01 d2 2c 4e 40 53 69 3b b1 ff 00 f9 1f 0e d7 f2 b1 50 7d 12 08 d8 7a cb 5f ca c7 e9 f6 7f f7 50 7e 5e 3d 25 24 24 32 32 de 32 30 d8 50 de 44 41 1c 84 62 f2 48 cd 1b a9 20 11 b4 6b 21 0f 71 bf e1 4b ef 02 0f 66 5f ba 0f a0 8f d8 c4 5e 18 c4 24 ee 57 3f 8b 89 43 f7 dd 63 57 9e a7 1a 60 15 3c 55 a7 b3 8d 71 5b bb
                                                                                        Data Ascii: TA\xB>1mwHPJ7Ox8XMN=R*9-y>a)r+4D"HKNXe x`v1xE8b0\B,N@Si;P}z_P~^=%$$2220PDAbH k!qKf_^$W?CcW`<Uq[
                                                                                        2024-12-20 06:26:48 UTC13388INData Raw: 2a d9 8e b2 48 e3 6a 71 e9 66 d4 3b 20 1e 4c 5b db bd 35 45 04 51 b5 36 55 11 54 d3 66 59 7f c2 56 1f 49 3f c5 8b ee 83 cf 2e bf e8 e0 79 24 47 ea e3 05 9a 42 ca a0 2a ed 34 cf 2e ef 26 23 b9 d2 57 ae 8e 39 02 9d a1 5d 43 00 79 68 45 70 5c e6 77 0d e4 e0 1f 46 5a 34 a4 9e f7 ab 46 8d 40 f7 7d 20 49 3b 82 91 c7 5c 45 71 3c 2d 6d 2b af ca db be 6d 14 83 22 b5 de 37 a9 de a4 6f c3 3a f7 d1 d2 45 f0 93 fe 59 61 64 5d 8c a0 f6 f1 79 0a 0a ba 2a 4e 94 db aa 17 56 f8 ba b0 90 81 de 22 21 f0 a9 ad ff 00 19 f4 fe 0e 29 8b 37 8d 6a f6 d7 b1 b1 1f c9 4d f2 6d f8 e2 23 8d 2b b3 51 03 c1 8e 91 0e df 57 5e ce 12 d7 8c 87 6e 45 ae 8a f6 8b d3 89 80 3b b1 41 90 1b 00 d8 00 dd 85 b4 8a 2f 28 bb 65 0f d5 96 d1 1c 28 76 19 08 04 d5 a9 d1 45 ce 99 92 05 2b e4 97 90 ad bc a7
                                                                                        Data Ascii: *Hjqf; L[5EQ6UTfYVI?.y$GB*4.&#W9]CyhEp\wFZ4F@} I;\Eq<-m+m"7o:EYad]y*NV"!)7jMm#+QW^nE;A/(e(vE+
                                                                                        2024-12-20 06:26:48 UTC16384INData Raw: b4 b5 da 88 d4 65 0e af 31 93 8b ce bc 93 2f 17 99 d1 ed b6 bb 7b 25 22 64 d9 4e 70 c0 04 7a 57 a5 55 51 11 13 69 12 a0 8a 2a aa 26 0e 3e 9e d2 17 4b ec 26 de e1 ad c2 65 c8 2c 99 c5 37 9b 6d 70 24 9a a7 b1 43 e1 aa a6 f4 15 d9 85 b7 db ce 45 9f 50 83 66 e9 58 6e b9 45 c7 05 bd a4 71 9c 15 50 90 22 9b 55 12 86 89 55 50 41 4c dc b7 46 20 32 8c 5a 2f ed 37 a8 ad 6d 00 d0 5b 49 e4 62 f3 43 cc 88 dc 96 dd ca 29 e2 82 82 74 63 46 fc 94 d3 bf 7a 33 c9 2e e7 73 96 c4 0b 7c 06 1c 95 32 64 a7 11 a6 db 6d a4 a9 11 12 ec 44 44 c3 91 f4 ce 8f 9f 7f 86 d3 99 12 e3 70 ba 25 89 1c 41 5d a4 db 5d 9a 51 e5 24 ae 5c f9 0b 72 a8 7a dc 35 61 91 12 4e 97 d4 72 3e 07 6f 9d 20 66 33 21 51 15 54 23 ca 11 6f 33 88 88 bd 53 69 b5 2f 59 99 6a 89 c9 a2 75 23 6d 8a 39 70 b7 dd 2c f2
                                                                                        Data Ascii: e1/{%"dNpzWUQi*&>K&e,7mp$CEPfXnEqP"UUPALF 2Z/7m[IbC)tcFz3.s|2dmDDp%A]]Q$\rz5aNr>o f3!QT#o3Si/Yju#m9p,
                                                                                        2024-12-20 06:26:48 UTC16384INData Raw: a2 f4 63 65 a6 2f eb ff 00 65 8f c1 91 ff 00 5f fb 2c 7e 0c 8d e9 12 fe 9e 3f 05 c4 f7 15 fd 3c 71 19 b5 5b da 73 7e 71 88 15 f4 d5 2b 8f 3b 77 27 0d f6 5b 7d ac c8 5c 37 81 1d 1a a7 3d 09 15 2b 8f c1 d0 3f 81 b7 fb 1c 7e 0f 83 fc 11 bf d8 e3 e0 30 ff 00 82 b7 fb 1c 7c 12 2f f0 50 fd 8e 3e 0d 1f f8 38 7c ec 54 59 68 17 a4 1a 11 5f 51 39 36 09 2f 9c 95 c7 8a 49 e8 62 8f 34 d3 c9 fd 75 b4 3f 9b 8f 7c b5 c2 73 c0 6c e6 f5 37 62 90 e2 45 8a 9f f7 68 e2 cf cc 44 e5 d9 8d eb e9 e3 c6 5f 4f 1b fd 5f 31 bd 71 e3 2f a7 8d eb cb 71 fb 92 57 d2 2e 3d 0d 98 97 f7 24 df b1 1e 0b cf c5 bf eb e9 f9 cb 0e 2b f2 9a 82 c4 99 51 d8 7a 6b c8 a4 0c 8b c6 82 4e 9a 26 d5 16 d1 73 2d 36 d1 30 0e b5 de 80 38 db 80 2e 36 e3 7a 3b 38 90 9e d4 54 54 bb 51 51 53 10 ed d2 e6 a5 e2 d7
                                                                                        Data Ascii: ce/e_,~?<q[s~q+;w'[}\7=+?~0|/P>8|TYh_Q96/Ib4u?|sl7bEhD_O_1q/qW.=$+QzkN&s-608.6z;8TTQQS
                                                                                        2024-12-20 06:26:48 UTC1024INData Raw: 21 8a 34 02 bc 96 53 6e 40 52 80 34 fe 2c a8 8e 16 b0 88 3f 88 e8 4c 4c 8d 41 65 d9 21 ec c9 76 84 00 12 bc 98 eb 4a 0e c2 87 55 83 66 80 ba 0e ae e7 78 53 d5 70 2f c9 20 4d b3 84 70 68 32 04 96 82 2c 98 50 d8 0e 8d ae 63 8f 48 6d 42 09 59 0f ab 20 30 f3 11 8d 4e 08 90 8b b8 82 9d df 51 a0 27 66 00 55 56 49 d0 dd fa 1f 99 51 83 4a e1 42 a3 b3 04 d8 35 39 14 4a 36 09 40 f0 a8 9b 8e 3d 21 ee 0b 16 d8 88 9c 72 69 45 46 70 3a b8 dd ea a4 3d 41 48 74 9c e6 bd 61 0c da 37 3a 50 eb 46 c5 20 25 49 62 3d 4d 2b c8 5e 71 57 4a 1a 09 e1 04 7a 90 65 89 a4 84 ee a3 1b 7c 53 27 9a f1 94 06 a1 11 11 11 88 8e c4 79 3d 1c 5f b5 c9 80 9a 01 5e 4a 14 db 90 81 43 c8 c0 92 47 24 08 53 66 4c 76 c4 57 a7 40 e0 85 da 9d 00 00 6b cb 77 e8 0f a1 8a 98 d7 55 69 a5 6b 8f b2 bc ea 3b
                                                                                        Data Ascii: !4Sn@R4,?LLAe!vJUfxSp/ Mph2,PcHmBY 0NQ'fUVIQJB59J6@=!riEFp:=AHta7:PF %Ib=M+^qWJze|S'y=_^JCG$SfLvW@kwUik;
                                                                                        2024-12-20 06:26:48 UTC11800INData Raw: fd b1 5e 4e 9d 02 e9 12 b9 00 2b aa 26 93 4b 90 85 5b c2 7e 01 30 4a b6 13 41 37 65 43 a4 6e 0a f4 7b cb 10 37 55 7b b0 03 6a 80 2a 18 ce ce 8e f5 56 ef 0b 27 35 ac 74 ce 29 b9 05 11 0d 81 0a a3 b7 ac 83 c9 04 89 7d 36 e0 91 60 4b e9 d8 3c d4 c3 75 46 00 06 4c 9d 24 28 f3 ae bb 92 5a 5e 9c 0e 47 b1 30 50 88 02 c6 38 ec 1e 86 fa 87 4b ad 3d 5e 93 b9 23 35 54 c0 3e 49 b6 7e 41 ec 1e 93 c3 94 b5 5b 08 84 54 21 17 08 33 55 07 de 41 bd 50 a3 90 c2 2d 04 e9 c9 a7 3c ac b2 69 75 93 4f 16 c1 d0 10 8d 4f 57 48 49 41 0a 0a 86 aa b5 55 6a bb 5f d7 84 c9 82 a3 a9 36 c3 c9 2f 96 f5 fd 6b e2 bd d9 f6 8f db f3 f9 ba eb 67 74 a4 f6 4d f6 7a b0 85 74 d4 67 3a 35 7f 00 72 87 0d 0a c5 55 50 01 46 81 5d 18 70 30 2a 0c f7 92 1d 54 01 bb 2b 8f 8e 22 8e ec 80 8f b9 80 2d b2 4e
                                                                                        Data Ascii: ^N+&K[~0JA7eCn{7U{j*V'5t)}6`K<uFL$(Z^G0P8K=^#5T>I~A[T!3UAP-<iuOOWHIAUj_6/kgtMztg:5rUPF]p0*T+"-N


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        20192.168.2.44977718.165.220.454434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:26:46 UTC470OUTGET /assets/img/footer.jpg HTTP/1.1
                                                                                        Host: woolworthsrobloxrewards.com.au
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: _ga=GA1.1.2013834794.1734676004; _ga_TZJ0KJ75MP=GS1.1.1734676003.1.0.1734676003.0.0.0
                                                                                        2024-12-20 06:26:47 UTC1716INHTTP/1.1 200 OK
                                                                                        Content-Type: image/jpeg
                                                                                        Content-Length: 353676
                                                                                        Connection: close
                                                                                        Date: Fri, 20 Dec 2024 06:26:48 GMT
                                                                                        Last-Modified: Sun, 10 Nov 2024 09:28:31 GMT
                                                                                        ETag: "ba8ab9e7284bbef0e23177ffd5f64ece"
                                                                                        x-amz-server-side-encryption: AES256
                                                                                        Accept-Ranges: bytes
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 a95adf7afe468fe543cb5750140a2bfa.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                        X-Amz-Cf-Id: ohNLptfyVOMngEx-7kTIz9jF2dAucoFnfncEUqp2M2_zRLgmSFFPvg==
                                                                                        X-XSS-Protection: 1
                                                                                        X-Frame-Options: DENY
                                                                                        Referrer-Policy: origin
                                                                                        Content-Security-Policy: default-src 'self' *.creata.digital *.woolworthsrobloxrewards.com.au www.google.com www.gstatic.com; frame-ancestors 'none'; script-src-elem 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; script-src 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; style-src-elem 'self' 'unsafe-inline' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; style-src 'self' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; font-src 'self' fonts.gstatic.com *.woolworthsrobloxrewards.com.au; connect-src 'self' maps.googleapis.com www.google-analytics.com *.creata.digital *.woolworthsrobloxrewards.com.au; img-src 'self' data: via.placeholder.com www.google-analytics [TRUNCATED]
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        2024-12-20 06:26:47 UTC14588INData Raw: ff d8 ff ed 00 2c 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 01 00 48 00 00 00 01 00 01 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00
                                                                                        Data Ascii: ,Photoshop 3.08BIMHHXICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZ
                                                                                        2024-12-20 06:26:48 UTC16384INData Raw: c9 db 94 c5 1a d6 fd a0 b1 b6 b5 39 96 c8 b0 13 6d 85 59 54 6a 43 60 b9 4e 4e 8f 29 90 e8 d7 5a 9e e1 b1 b6 bd 39 86 e0 a4 76 2e d5 a7 aa ed 33 78 48 d3 18 75 39 d7 dd 8c ba db 1b ad 1f 9f 8f d4 fb 67 54 fa dd d4 6d cb cc 64 31 cc ca 43 1c b0 56 a5 4b 1a c2 66 71 7c 4a 73 2a cd 60 58 b6 0f 3b 50 28 5d 86 d8 ee dc 69 c5 7c aa ad bc 6f 09 9a 95 a7 90 28 62 bd b2 72 7c d6 12 65 b0 6b 7a 35 ad 5b 43 b5 dd e0 d0 aa 37 ad db 41 23 4b e1 d5 ce a2 b8 ec bd c1 4a 53 da 0b 62 76 71 b9 1a 49 59 6a 0b ae 01 aa ad 9b 95 b0 5a e3 13 43 6c 09 16 4f 0e 8f e3 12 c9 56 6d 04 a7 f4 0e c3 cb 73 ba fb 98 ef e3 ea f5 2d 78 d8 db 82 9c ae f5 1d bf 76 36 3f 59 f8 1c 5e 5b 15 c2 e7 6d c5 e7 af d0 85 6f 67 f1 dd 7e d4 35 5c d9 1f 23 9f 38 90 c6 25 69 a4 0e 1c 83 58 df 27 43 9f 24
                                                                                        Data Ascii: 9mYTjC`NN)Z9v.3xHu9gTmd1CVKfq|Js*`X;P(]i|o(br|ekz5[C7A#KJSbvqIYjZClOVms-xv6?Y^[mog~5\#8%iX'C$
                                                                                        2024-12-20 06:26:48 UTC16384INData Raw: e2 0e 83 ec cd 73 de 38 d1 96 22 83 27 0b 63 c7 a6 bc ea dc e5 eb 5d 51 84 91 09 4b 58 4f d5 c5 5d a0 fe de cf f1 cb 5d 92 45 e2 79 b9 17 49 f5 df 3d fc f7 f3 df ec 7b fd 8f 7f 3d ff 00 e8 07 7c f2 57 fd 9f f1 57 fb ff 00 e0 9c 70 18 b7 cb 5b f5 7e bf 75 37 da fd 9e f1 d8 c0 b3 8f f3 24 0f 21 d8 60 a7 ca 39 71 97 af 7f 0c ec b0 60 3b 97 c8 10 31 f7 4f 7d 2f 59 ed 81 a8 73 10 3f 61 6e 4c 61 23 de c6 05 87 7d ec 80 3c b5 97 59 cb e3 5f ee 7e d7 92 df bc 08 23 90 7b 74 bc 8f bd 8e 64 7c 91 b3 96 4f 7b 12 db ff 00 6a 55 a3 b8 57 d3 c8 aa d1 42 6b 56 67 dc 6c 26 b6 28 55 ee cc ef 40 56 6b f3 c7 8f e0 3c f2 53 f7 3a 5f ef 15 60 a4 07 0b 9b d5 76 af 75 b7 da f4 fd d5 d8 40 ee 47 f7 d8 4e 74 f4 17 be 76 f2 17 1e 7d f6 13 95 9c 44 5c cf df c2 2c 43 c4 77 f7 d8 4e
                                                                                        Data Ascii: s8"'c]QKXO]]EyI={=|WWp[~u7$!`9q`;1O}/Ys?anLa#}<Y_~#{td|O{jUWBkVgl&(U@Vk<S:_`vu@GNtv}D\,CwN
                                                                                        2024-12-20 06:26:48 UTC4450INData Raw: 6e b2 14 aa d0 76 bd 15 d6 02 70 5a 02 72 89 46 0d 5b 02 ee 9e 10 00 eb 04 fb 03 5c 0e 53 4b 2e b8 c2 bf c2 6b 2c 81 2b 94 5b 62 07 09 35 96 40 95 eb aa 34 db 16 1f 4b b5 1a d6 c8 ea ea 8c 59 1e d4 f5 93 df 76 6e b1 cb 5f 73 59 6b 41 8f 74 46 ea 41 47 59 76 1e b7 c9 22 be a5 d3 21 b6 02 36 b0 d7 9a f0 e2 02 86 bb d4 2c bd 15 d6 3a b9 7b 9b cb 5d ea cd 69 30 95 a6 33 d1 d0 5c 61 2b 05 f1 f7 c5 db 1f e3 a9 1b a2 f5 e6 a4 01 b0 e9 22 25 c8 d2 fd f9 1b 4a d2 46 bd d6 6a ee f0 2e eb 5b d7 76 92 86 a6 4d 7b 95 4f 4d 4e 5a bd 9d 4b 41 71 cb 65 6b 5b fa e8 be ca d3 57 75 a2 c8 4a 51 12 33 b6 d0 34 ea 35 ab ca 4d 43 2b 35 69 16 f5 85 38 d0 9e 66 97 b0 a6 3a 14 45 58 74 28 c5 d7 8f af 49 0a db 15 91 54 d4 1b 08 57 18 10 d1 ab b1 ad b1 4d 29 60 47 00 4d fb 32 bb 99
                                                                                        Data Ascii: nvpZrF[\SK.k,+[b5@4KYvn_sYkAtFAGYv"!6,:{]i03\a+"%JFj.[vM{OMNZKAqek[WuJQ345MC+5i8f:EXt(ITWM)`GM2
                                                                                        2024-12-20 06:26:48 UTC16384INData Raw: aa c0 dd 6f 8c 6a 24 56 2a 7b 7d f7 df 7e be fe fd de c8 a4 03 25 d1 bd 4d 78 ee ca be 07 90 aa b0 58 5b f5 b4 aa c1 45 7b d7 2d 22 d5 8d c6 f4 03 29 54 1b d0 0c a5 50 f6 0f 0f 79 bc 0f d5 41 00 cb ad 05 c5 12 2c f5 39 49 55 80 82 ff 00 03 87 26 c0 4c 6e ad 66 20 3b d8 20 a2 44 72 a6 66 8c c8 27 80 03 5a 63 3a da b3 7d 35 93 95 5c dc 28 8c e2 0e b8 60 d8 96 8b 50 fa 51 3e 03 55 60 64 82 ca 01 9a ba fb d3 5e 20 19 d9 6c 7f b3 ec d5 91 e2 eb 17 5c 47 0a c7 d6 b6 41 62 7d ab 65 51 c3 54 b1 a0 7d 6f 66 6f 95 8a 68 ee 8f c5 69 9a dc 06 6d d6 b1 b4 e0 d6 0a 3d 6e 7c eb 6b c7 ad 51 b8 82 91 5c 73 6b d5 f3 b2 eb cb 2c 6a e9 fb a7 f1 04 b8 ef 20 82 52 92 6b e4 b8 9b ac 75 fe fb 04 17 5e ee 36 3b 83 99 37 86 11 20 e0 24 1e bf 42 99 e6 89 34 49 f5 d6 e7 5c 14 9d b8
                                                                                        Data Ascii: oj$V*{}~%MxX[E{-")TPyA,9IU&Lnf ; Drf'Zc:}5\(`PQ>U`d^ l\GAb}eQT}ofohim=n|kQ\sk,j Rku^6;7 $B4I\
                                                                                        2024-12-20 06:26:48 UTC16384INData Raw: 46 d5 a5 a8 91 24 d7 70 f7 54 d1 bc 7c b7 e1 a9 e2 6c e3 dc 1b 1f 3f 0f e2 32 c8 3a 4e 72 a0 52 a1 a4 66 2e 37 3b 8d b7 34 d6 4e 2b 50 a6 16 1b 4b 8f 1d a3 ef de 38 49 6e 15 b8 89 98 7c da ed dd c7 38 b6 41 8b bb 2b 35 db b3 2a 0c 83 fa 3c 3e 8f 0d 43 dd 22 c9 7c 9c 4c c3 2c 90 5e 5b e0 35 45 f1 d0 93 40 0e c0 0a 70 22 9c b5 3d b7 bc 49 ff 00 f6 dc 4e e0 ac 3d b1 84 8a 3f f0 48 da 9c 5b d9 ac 7c 64 3f db bf 10 45 93 f3 c5 74 0f b7 b2 e6 5d 7e 27 b2 47 5e 9f 41 a3 a3 b0 b1 99 65 a9 5a 1e 52 68 2a 47 1a 0d 76 0e 9c 8c 3a fd c5 92 6d f7 91 5f 2e 60 c1 8f 8d 6e 24 fb 77 e2 35 98 91 8e 33 93 41 e2 cc 01 3f 49 27 f3 e9 7b 3b ff 00 6b cd 74 c9 c9 5f f9 18 d6 d2 88 7f 5a a8 0f f4 bc 2d d7 77 8d 3e f5 bb 6c dd 30 36 6f 75 86 df 4b 2f e8 d7 66 ea 78 f7 1c 9b 2b e5
                                                                                        Data Ascii: F$pT|l?2:NrRf.7;4N+PK8In|8A+5*<>C"|L,^[5E@p"=IN=?H[|d?Et]~'G^AeZRh*Gv:m_.`n$w53A?I'{;kt_Z-w>l06ouK/fx+
                                                                                        2024-12-20 06:26:48 UTC1024INData Raw: 99 56 d5 b9 43 5a 3c 40 df 8d 72 a9 81 12 4b 9b 8a d0 4f 2a ca d7 33 14 31 ab d0 a1 00 28 27 93 8b 6d 57 db 58 7d 5c 28 e6 9b 0d 0c 31 cf d5 64 3d 12 02 da 05 ac 01 b4 01 71 af 8d 00 a9 d6 4e 26 66 22 e5 62 e4 4c d3 f4 5a 56 8d a3 76 35 e5 75 52 7c b8 01 c3 6a 54 ea 6e d5 36 12 bc 4d 2c b3 63 52 66 43 8c ef 75 bc 14 df 65 c6 95 a5 78 35 46 a5 ed dd bf 09 71 13 21 d2 49 cf 5d e6 2c 50 86 01 6e 0b 60 aa 8d b7 d1 ed bd 1b bf 7c 8f 2f a9 d4 a7 b9 d2 e4 b6 c3 c7 a5 ef 5d e3 c3 6d 77 3c 9f 4d 4f e2 38 c3 1e de b7 dc d2 0e 8d d5 e9 73 f9 d2 8b e5 5f 1d 64 e3 cd 00 c9 83 2d 15 25 8c c8 62 3c 97 5a 43 28 6a 52 e3 e1 f4 eb 15 57 1c 63 ae 34 5d 15 55 72 eb 6e d4 a5 54 10 00 14 e2 df 3f f7 a2 c6 29 56 60 a2 a6 83 73 4d cf 96 a4 c3 99 91 9e 3a 54 c6 d7 21 b9 43 6c 68
                                                                                        Data Ascii: VCZ<@rKO*31('mWX}\(1d=qN&f"bLZVv5uR|jTn6M,cRfCuex5Fq!I],Pn`|/]mw<MO8s_d-%b<ZC(jRWc4]UrnT?)V`sM:T!Clh
                                                                                        2024-12-20 06:26:48 UTC16384INData Raw: a8 2b c2 ac 40 df 8f 9e b3 62 92 48 2b 80 b1 34 b4 90 f3 89 94 32 f4 ee 45 2c 68 77 a8 1b ed bd 45 57 ba 64 49 8f 12 48 a1 a2 89 e4 a6 44 ca 48 15 44 0a 6b ef 03 c7 65 e6 34 1a 8e 04 a0 69 1d 63 52 c6 8a 0b b0 51 53 e0 37 dc ea 4c 59 0a 33 44 c5 49 43 72 12 3c 8e df 2a e7 ae 46 1c 31 33 b2 0f 51 2b c6 6e 5f fe 13 0f 0d b7 d4 90 16 56 31 c8 f1 96 43 72 31 46 2b 55 34 15 53 4a 83 4d c6 9a 2c 48 cc 8c 88 d2 30 05 45 11 69 52 6e 20 6d 51 f2 63 c9 2b 46 c3 26 11 32 04 7b 8a ab 78 3e c2 8d ec df f3 83 fd e3 91 dd 11 a3 e9 63 3a 23 a9 2d d4 26 46 45 16 80 a4 7d 71 5a b0 fc 83 93 36 4e 08 a4 06 7e 9f 59 c4 ac 81 4b 51 54 c2 2a 4d 28 37 a1 3b 57 e4 7c f5 8c fa 74 71 1b 49 55 a0 73 4d a9 5a 9f 78 70 1e 3f 91 1e 73 c6 44 12 b3 24 72 55 68 ec b5 06 82 b5 da d3 bd 29
                                                                                        Data Ascii: +@bH+42E,hwEWdIHDHDke4icRQS7LY3DICr<*F13Q+n_V1Cr1F+U4SJM,H0EiRn mQc+F&2{x>c:#-&FE}qZ6N~YKQT*M(7;W|tqIUsMZxp?sD$rUh)
                                                                                        2024-12-20 06:26:48 UTC1024INData Raw: f4 e7 b4 02 49 f6 f1 f0 e0 4e bb 74 18 d9 0f 92 f8 cb 3a cd 24 89 22 bb 16 e8 d1 8f 53 8d f6 12 39 98 81 ef 6f ae df 8d dd 67 38 d3 e0 b5 8a 48 f8 73 45 55 20 17 a1 09 ee 01 56 23 c6 9c 76 ee 31 f7 93 d1 87 3f 13 a5 1c 91 11 38 58 4a 98 d1 be 15 4f 30 b8 f0 a8 3f ab 43 ae cb 64 8d 34 58 2b 95 1c 8c d1 3a b2 16 58 d1 24 b6 84 1a 95 2c 00 2c 54 71 e6 14 d6 0c 27 3e 4c b7 83 bb c3 95 2c d2 43 32 93 02 99 18 b0 05 4e cb 70 5b 47 36 c6 d4 a5 35 de a1 8a 6a be 5e 4c 12 63 8e 9c a3 a8 88 d0 12 77 40 16 96 1f 7a 87 6d 76 d9 bb 39 33 bc 30 62 a5 15 64 4f 8d 1c b2 31 5e 64 1b 6e 2a d4 2b 4f a7 58 c5 d8 26 3e 11 22 46 0a cc 04 8f 7c 92 1a 28 24 f3 38 06 83 88 3a ee 78 b1 cb 59 32 3b bc d9 50 ad 92 0b e0 66 8c 86 a9 40 07 03 b3 10 de cd 67 45 24 cd e9 33 70 e2 84 ce
                                                                                        Data Ascii: INt:$"S9og8HsEU V#v1?8XJO0?Cd4X+:X$,,Tq'>L,C2Np[G65j^Lcw@zmv930bdO1^dn*+OX&>"F|($8:xY2;Pf@gE$3p
                                                                                        2024-12-20 06:26:48 UTC13530INData Raw: c7 5d cf 00 e5 b1 c5 ee 47 d5 0c 8f 4f 28 f4 f9 26 56 90 a3 2e ce ea 28 84 10 07 d9 f6 eb 0b 07 04 b3 c3 85 07 4c 4a ca 50 ca ed 6d cd 69 dc 0e 41 c7 7f cd bf 6b ca 9f 22 5e af 6e c2 8d 7a 4b 0c 85 64 97 a4 10 a5 d6 8a 32 32 d4 9f 71 aa 28 dc 74 d8 b3 e6 cf db 27 5c a9 e7 49 61 13 3a c8 b3 c8 f2 94 6e 85 ad b3 48 78 ed b0 3e c1 1f 70 79 e4 cb 48 e4 a3 4e f7 75 24 8c c6 62 2d 49 09 6d 94 ec 09 f0 02 ba ee 78 78 19 2f 24 99 73 c5 90 81 a1 91 06 f3 c6 e5 01 2b f5 02 9a 96 b6 b5 01 6a 6b ae df 9e 5b ab 04 18 71 c5 23 59 20 e9 cc 3a fb da ca 0b 5b 7a 9d 81 1e 22 a4 6a 6c 48 bb 84 d9 99 27 31 32 12 49 62 95 4d 01 43 cb 78 20 2a db c0 db cd 5b 56 94 d6 33 07 3e 95 b1 f2 46 53 59 20 0b 26 4a 8a 8b 6c b9 a8 62 41 50 08 a3 6c 4d 0e bb ec f9 12 5b eb 60 9e 3c 6e 49
                                                                                        Data Ascii: ]GO(&V.(LJPmiAk"^nzKd22q(t'\Ia:nHx>pyHNu$b-Imxx/$s+jk[q#Y :[z"jlH'12IbMCx *[V3>FSY &JlbAPlM[`<nI


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        21192.168.2.44977113.238.14.2294434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:26:46 UTC402OUTGET /c03e361b-f155-4c61-a605-00b0ce96ff50/status/ HTTP/1.1
                                                                                        Host: api.woolworthsrobloxrewards.com.au
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:26:47 UTC364INHTTP/1.1 200 OK
                                                                                        Date: Fri, 20 Dec 2024 06:26:47 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 407
                                                                                        Connection: close
                                                                                        Server: nginx
                                                                                        Allow: GET, HEAD, OPTIONS
                                                                                        X-Frame-Options: DENY
                                                                                        Vary: Cookie, Origin
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Referrer-Policy: same-origin
                                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                                        2024-12-20 06:26:47 UTC407INData Raw: 7b 22 75 75 69 64 22 3a 22 63 30 33 65 33 36 31 62 2d 66 31 35 35 2d 34 63 36 31 2d 61 36 30 35 2d 30 30 62 30 63 65 39 36 66 66 35 30 22 2c 22 6e 61 6d 65 22 3a 22 57 6f 6f 6c 77 6f 72 74 68 73 20 52 6f 62 6c 6f 78 20 52 65 77 61 72 64 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 22 2c 22 73 74 61 74 75 73 22 3a 22 6c 69 76 65 22 2c 22 73 74 61 72 74 5f 64 61 74 65 22 3a 22 32 30 32 34 2d 31 30 2d 32 36 54 31 39 3a 35 30 3a 32 32 2b 31 31 3a 30 30 22 2c 22 6f 70 65 6e 5f 64 61 74 65 22 3a 22 32 30 32 34 2d 31 30 2d 32 36 54 31 39 3a 35 30 3a 32 33 2b 31 31 3a 30 30 22 2c 22 63 6c 6f 73 65 5f 64 61 74 65 22 3a 22 32 30 32 35 2d 30 31 2d 30 31 54 32 33 3a 35 39 3a 35 39 2b 31 31 3a 30 30 22 2c 22 65 6e 64 5f 64 61 74 65 22 3a 22 32 30 32 35 2d 30
                                                                                        Data Ascii: {"uuid":"c03e361b-f155-4c61-a605-00b0ce96ff50","name":"Woolworths Roblox Rewards","description":"","status":"live","start_date":"2024-10-26T19:50:22+11:00","open_date":"2024-10-26T19:50:23+11:00","close_date":"2025-01-01T23:59:59+11:00","end_date":"2025-0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        22192.168.2.449779142.250.181.684434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:26:49 UTC499OUTGET /recaptcha/api.js?render=explicit&onload=ng2recaptchaloaded&hl=en HTTP/1.1
                                                                                        Host: www.google.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:26:49 UTC749INHTTP/1.1 200 OK
                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                        Expires: Fri, 20 Dec 2024 06:26:49 GMT
                                                                                        Date: Fri, 20 Dec 2024 06:26:49 GMT
                                                                                        Cache-Control: private, max-age=300
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                        Server: ESF
                                                                                        X-XSS-Protection: 0
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Accept-Ranges: none
                                                                                        Vary: Accept-Encoding
                                                                                        Connection: close
                                                                                        Transfer-Encoding: chunked
                                                                                        2024-12-20 06:26:49 UTC641INData Raw: 35 64 39 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                        Data Ascii: 5d9/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                        2024-12-20 06:26:49 UTC863INData Raw: 49 6c 54 6b 62 56 6b 31 71 58 51 65 73 70 33 39 6e 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79
                                                                                        Data Ascii: IlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRy
                                                                                        2024-12-20 06:26:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        23192.168.2.449782172.217.21.364434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:26:52 UTC981OUTGET /recaptcha/api2/anchor?ar=1&k=6LfsmsUZAAAAALQ5UOw5hFvR0Y2XUadVrhy7-ktP&co=aHR0cHM6Ly93b29sd29ydGhzcm9ibG94cmV3YXJkcy5jb20uYXU6NDQz&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&cb=qn2ov5c6zp4l HTTP/1.1
                                                                                        Host: www.google.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-Dest: iframe
                                                                                        Referer: https://woolworthsrobloxrewards.com.au/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:26:53 UTC1161INHTTP/1.1 200 OK
                                                                                        Content-Type: text/html; charset=utf-8
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                        Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                        Date: Fri, 20 Dec 2024 06:26:53 GMT
                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-XqogR57FAA-Peq7fbben8g' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                        Server: ESF
                                                                                        X-XSS-Protection: 0
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Accept-Ranges: none
                                                                                        Vary: Accept-Encoding
                                                                                        Connection: close
                                                                                        Transfer-Encoding: chunked
                                                                                        2024-12-20 06:26:53 UTC229INData Raw: 35 37 62 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
                                                                                        Data Ascii: 57bd<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
                                                                                        2024-12-20 06:26:53 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 41 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
                                                                                        Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A64
                                                                                        2024-12-20 06:26:53 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 42 41 2c 20 55 2b 30 32 42 44 2d 30 32 43 35 2c 20 55 2b 30 32 43 37 2d 30 32 43 43 2c 20 55 2b 30 32
                                                                                        Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02
                                                                                        2024-12-20 06:26:53 UTC1390INData Raw: 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20
                                                                                        Data Ascii: font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight:
                                                                                        2024-12-20 06:26:53 UTC1390INData Raw: 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27
                                                                                        Data Ascii: ormat('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: '
                                                                                        2024-12-20 06:26:53 UTC1390INData Raw: 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a
                                                                                        Data Ascii: /s/roboto/v18/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */
                                                                                        2024-12-20 06:26:53 UTC1390INData Raw: 33 75 6a 35 56 70 6b 6e 76 74 5f 4c 6e 66 4e 62 46 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 58 71 6f 67 52 35 37 46 41 41 2d 50 65 71 37 66 62 62 65 6e 38 67 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 64 69 76 20 69 64 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 20 63 6c 61 73 73 3d 22 72 63 2d 61 6e 63 68 6f 72 2d 61 6c 65 72 74 22 3e 3c 2f 64 69 76 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 34 58 42 6b 68 51 76 32 47 44 52 33 4f 35 65 54 6f 70 5a 6e 4f 54 69 54 38 30 61 7a 6b 36 73 66 33 6e 6d 36 77 68 63
                                                                                        Data Ascii: 3uj5Vpknvt_LnfNbF/recaptcha__en.js" nonce="XqogR57FAA-Peq7fbben8g"> </script></head><body><div id="rc-anchor-alert" class="rc-anchor-alert"></div><input type="hidden" id="recaptcha-token" value="03AFcWeA4XBkhQv2GDR3O5eTopZnOTiT80azk6sf3nm6whc
                                                                                        2024-12-20 06:26:53 UTC1390INData Raw: 37 6d 5a 32 39 44 55 4a 64 45 50 53 42 7a 77 53 59 64 49 42 49 75 66 4e 37 35 6e 59 61 34 56 49 7a 71 68 71 4a 48 51 51 74 74 36 37 70 6a 70 6c 4a 44 52 4c 38 35 78 67 7a 35 6b 70 43 76 4e 41 34 6a 36 36 54 66 77 51 49 58 74 4c 6e 48 44 68 57 58 43 71 57 4e 44 35 6e 64 72 58 2d 4b 4c 49 63 6a 50 4c 6a 71 37 32 52 4c 78 75 72 44 79 6a 45 66 69 31 68 34 31 43 4a 5f 62 30 5f 47 4b 58 70 6a 36 77 47 4a 49 62 44 32 71 7a 4e 43 45 65 76 6b 4e 42 30 61 4f 75 47 32 70 63 39 64 4f 75 6a 4c 34 6b 31 42 7a 7a 4a 67 50 41 62 43 4b 33 36 61 68 31 37 41 33 71 67 32 61 47 4a 32 58 6a 66 61 72 64 5a 42 47 34 72 77 71 49 77 6f 58 5f 59 64 69 44 72 31 7a 66 32 54 6f 51 69 6d 50 73 65 61 42 44 6e 67 52 64 64 5a 5a 46 57 4c 79 49 72 66 39 74 57 4c 44 69 64 5a 78 78 56 34 76
                                                                                        Data Ascii: 7mZ29DUJdEPSBzwSYdIBIufN75nYa4VIzqhqJHQQtt67pjplJDRL85xgz5kpCvNA4j66TfwQIXtLnHDhWXCqWND5ndrX-KLIcjPLjq72RLxurDyjEfi1h41CJ_b0_GKXpj6wGJIbD2qzNCEevkNB0aOuG2pc9dOujL4k1BzzJgPAbCK36ah17A3qg2aGJ2XjfardZBG4rwqIwoX_YdiDr1zf2ToQimPseaBDngRddZZFWLyIrf9tWLDidZxxV4v
                                                                                        2024-12-20 06:26:53 UTC1390INData Raw: 51 6c 6c 69 4e 44 4a 4c 4e 58 64 79 55 6e 42 7a 65 6d 31 56 61 6c 70 35 52 43 39 34 59 33 63 33 4b 79 38 7a 64 56 64 56 63 6a 6b 32 54 57 70 45 4d 43 74 72 56 31 4a 56 63 57 31 48 63 30 34 31 62 32 49 30 54 79 74 6d 56 47 34 76 55 31 46 35 64 7a 49 31 5a 6c 4e 75 54 33 56 51 4d 45 70 52 55 7a 42 68 62 30 46 56 52 56 5a 74 63 44 52 6e 61 32 64 75 5a 56 70 59 54 6c 70 4e 64 30 6b 76 4c 31 49 79 54 46 56 75 54 46 56 35 56 47 39 35 56 33 6c 6c 51 32 34 78 4c 32 68 4e 5a 57 56 58 51 31 51 72 63 55 4e 61 51 56 45 72 64 31 46 34 59 30 56 68 61 55 78 4c 4e 48 52 4b 51 31 5a 61 4e 58 64 4d 56 56 56 68 53 7a 5a 78 5a 33 56 43 65 58 6c 69 65 6e 68 72 64 6b 45 33 4e 54 4e 73 51 6b 56 33 51 32 64 6b 5a 48 64 43 54 6c 6c 69 52 45 34 34 61 6d 6c 4b 53 48 64 61 55 47 70
                                                                                        Data Ascii: QlliNDJLNXdyUnBzem1Valp5RC94Y3c3Ky8zdVdVcjk2TWpEMCtrV1JVcW1Hc041b2I0TytmVG4vU1F5dzI1ZlNuT3VQMEpRUzBhb0FVRVZtcDRna2duZVpYTlpNd0kvL1IyTFVuTFV5VG95V3llQ24xL2hNZWVXQ1QrcUNaQVErd1F4Y0VhaUxLNHRKQ1ZaNXdMVVVhSzZxZ3VCeXlienhrdkE3NTNsQkV3Q2dkZHdCTlliRE44amlKSHdaUGp
                                                                                        2024-12-20 06:26:53 UTC1390INData Raw: 64 4c 65 57 52 68 4c 32 52 70 59 69 39 35 4d 6d 4e 57 59 32 52 35 5a 55 6c 36 61 54 63 31 52 57 5a 73 56 43 39 34 54 6d 4a 53 57 47 30 34 63 58 4e 78 54 6b 78 34 4d 33 59 32 52 31 46 57 4d 55 78 72 54 54 4d 30 55 44 4a 45 55 55 74 32 51 54 4e 55 64 56 4e 36 55 54 5a 48 4c 7a 56 57 5a 45 31 4d 55 31 5a 34 53 6c 6b 78 61 30 6c 4e 57 45 70 61 4d 58 5a 7a 54 54 63 30 4f 58 6c 43 65 6e 70 47 54 6e 49 79 54 45 70 44 61 54 6c 71 54 55 56 4c 52 30 6f 31 4f 46 70 75 59 58 4e 4b 64 30 56 31 4d 57 6b 33 62 48 4a 61 56 6b 63 32 52 6b 74 74 4d 47 39 4e 57 55 64 36 51 7a 46 31 53 6a 52 31 59 7a 5a 54 57 6b 70 36 53 56 41 76 4d 7a 45 72 53 56 68 36 61 57 78 6d 61 56 4a 54 5a 48 51 31 5a 56 5a 45 61 43 39 6f 53 6a 64 4e 55 6b 39 68 4c 30 74 56 65 69 39 73 4f 46 5a 4e 53
                                                                                        Data Ascii: dLeWRhL2RpYi95MmNWY2R5ZUl6aTc1RWZsVC94TmJSWG04cXNxTkx4M3Y2R1FWMUxrTTM0UDJEUUt2QTNUdVN6UTZHLzVWZE1MU1Z4Slkxa0lNWEpaMXZzTTc0OXlCenpGTnIyTEpDaTlqTUVLR0o1OFpuYXNKd0V1MWk3bHJaVkc2RkttMG9NWUd6QzF1SjR1YzZTWkp6SVAvMzErSVh6aWxmaVJTZHQ1ZVZEaC9oSjdNUk9hL0tVei9sOFZNS


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        24192.168.2.449786172.217.21.364434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:26:59 UTC867OUTGET /recaptcha/api2/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF HTTP/1.1
                                                                                        Host: www.google.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: same-origin
                                                                                        Sec-Fetch-Dest: worker
                                                                                        Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfsmsUZAAAAALQ5UOw5hFvR0Y2XUadVrhy7-ktP&co=aHR0cHM6Ly93b29sd29ydGhzcm9ibG94cmV3YXJkcy5jb20uYXU6NDQz&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&cb=qn2ov5c6zp4l
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:27:00 UTC917INHTTP/1.1 200 OK
                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                        Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                        Expires: Fri, 20 Dec 2024 06:26:59 GMT
                                                                                        Date: Fri, 20 Dec 2024 06:26:59 GMT
                                                                                        Cache-Control: private, max-age=300
                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                        Cross-Origin-Resource-Policy: same-site
                                                                                        Server: ESF
                                                                                        X-XSS-Protection: 0
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Accept-Ranges: none
                                                                                        Vary: Accept-Encoding
                                                                                        Connection: close
                                                                                        Transfer-Encoding: chunked
                                                                                        2024-12-20 06:27:00 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 7a 49 72 69 69 6a 6e 33 75 6a 35 56 70 6b 6e 76 74 5f 4c 6e 66 4e 62 46 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                        Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js');
                                                                                        2024-12-20 06:27:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        25192.168.2.449788172.217.21.364434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:26:59 UTC855OUTGET /js/bg/Xe7AbhhPfZcEikoNmhghBXAEhOusDIBKWKS_roS4Q7E.js HTTP/1.1
                                                                                        Host: www.google.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: */*
                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: script
                                                                                        Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfsmsUZAAAAALQ5UOw5hFvR0Y2XUadVrhy7-ktP&co=aHR0cHM6Ly93b29sd29ydGhzcm9ibG94cmV3YXJkcy5jb20uYXU6NDQz&hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&size=invisible&cb=qn2ov5c6zp4l
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:27:00 UTC812INHTTP/1.1 200 OK
                                                                                        Accept-Ranges: bytes
                                                                                        Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                        Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                        Content-Length: 18908
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Server: sffe
                                                                                        X-XSS-Protection: 0
                                                                                        Date: Fri, 13 Dec 2024 09:14:19 GMT
                                                                                        Expires: Sat, 13 Dec 2025 09:14:19 GMT
                                                                                        Cache-Control: public, max-age=31536000
                                                                                        Last-Modified: Mon, 02 Dec 2024 19:00:00 GMT
                                                                                        Content-Type: text/javascript
                                                                                        Vary: Accept-Encoding
                                                                                        Age: 594760
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close
                                                                                        2024-12-20 06:27:00 UTC578INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 55 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 72 65 74 75 72 6e 20 70 7d 2c 47 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 69 66 28 21 28 70 3d 28 62 3d 6e 75 6c 6c 2c 42 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 70 29 7c 7c 21 70 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 62 3b 74 72 79 7b 62 3d 70 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 55 2c 63 72 65 61 74 65 53 63 72
                                                                                        Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var U=function(p){return p},G=function(p,b){if(!(p=(b=null,B).trustedTypes,p)||!p.createPolicy)return b;try{b=p.createPolicy("bg",{createHTML:U,createScr
                                                                                        2024-12-20 06:27:00 UTC1390INData Raw: 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 48 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 66 6f 72 28 62 3d 5b 5d 3b 70 2d 2d 3b 29 62 2e 70 75 73 68 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 35 35 7c 30 29 3b 72 65 74 75 72 6e 20 62 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 62 2e 4a 2e 73 70 6c 69 63 65 28 30 2c 30 2c 70 29 7d 2c 65 5f 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 2c 55 2c 42 2c 59 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 7d 72 65 74 75 72 6e 20 42 3d 28 70 3d 24 71 28 70 2c 66 75 6e 63 74 69 6f 6e 28 76 29 7b 72 26 26 28 62 26 26 62 62 28 62 29 2c 59 3d 76 2c 72 28 29 2c 72 3d 76 6f 69 64 20 30 29 7d 2c 28 59 3d 76 6f 69 64
                                                                                        Data Ascii: DX-License-Identifier: Apache-2.0','*/','var H=function(p,b){for(b=[];p--;)b.push(Math.random()*255|0);return b},C=function(p,b){b.J.splice(0,0,p)},e_=function(p,b,U,B,Y){function r(){}return B=(p=$q(p,function(v){r&&(b&&bb(b),Y=v,r(),r=void 0)},(Y=void
                                                                                        2024-12-20 06:27:00 UTC1390INData Raw: 73 75 62 73 74 72 69 6e 67 28 33 29 2c 62 2c 55 2c 42 2c 59 2c 72 2c 76 29 3a 6f 65 28 62 2c 70 29 7d 2c 66 69 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 72 65 74 75 72 6e 20 62 3d 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 70 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 66 61 6c 73 65 2c 76 61 6c 75 65 3a 70 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 74 72 75 65 7d 7d 7d 2c 72 6a 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 72 65 74 75 72 6e 28 62 3d 64 28 70 29 2c 62 29 26 31 32 38 26 26 28 62 3d 62 26 31 32 37 7c 64 28 70 29 3c 3c 37 29 2c 62 7d 2c 76 41 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 72 65 74 75 72 6e 20 70 5b 62 5d 3c 3c 32 34 7c 70 5b 28 62 7c 30 29 2b 31 5d 3c 3c 31 36 7c 70 5b 28 62 7c 30 29 2b 32 5d 3c 3c 38 7c 70
                                                                                        Data Ascii: substring(3),b,U,B,Y,r,v):oe(b,p)},fi=function(p,b){return b=0,function(){return b<p.length?{done:false,value:p[b++]}:{done:true}}},rj=function(p,b){return(b=d(p),b)&128&&(b=b&127|d(p)<<7),b},vA=function(p,b){return p[b]<<24|p[(b|0)+1]<<16|p[(b|0)+2]<<8|p
                                                                                        2024-12-20 06:27:00 UTC1390INData Raw: 29 29 2c 70 29 2e 42 2b 3d 70 2e 6a 28 29 2d 62 7d 65 6c 73 65 20 69 66 28 42 3d 3d 79 64 29 62 5b 33 5d 26 26 28 70 2e 6f 3d 74 72 75 65 29 2c 62 5b 34 5d 26 26 28 70 2e 44 3d 74 72 75 65 29 2c 70 2e 56 28 62 29 3b 65 6c 73 65 20 69 66 28 42 3d 3d 74 34 29 70 2e 6f 3d 74 72 75 65 2c 70 2e 56 28 62 29 3b 65 6c 73 65 20 69 66 28 42 3d 3d 78 71 29 7b 74 72 79 7b 66 6f 72 28 55 3d 30 3b 55 3c 70 2e 54 2e 6c 65 6e 67 74 68 3b 55 2b 2b 29 74 72 79 7b 59 3d 70 2e 54 5b 55 5d 2c 59 5b 30 5d 5b 59 5b 31 5d 5d 28 59 5b 32 5d 29 7d 63 61 74 63 68 28 72 29 7b 7d 7d 63 61 74 63 68 28 72 29 7b 7d 28 28 30 2c 62 5b 31 5d 29 28 66 75 6e 63 74 69 6f 6e 28 72 2c 76 29 7b 70 2e 6a 32 28 72 2c 74 72 75 65 2c 76 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 28 43 28 28 72 3d
                                                                                        Data Ascii: )),p).B+=p.j()-b}else if(B==yd)b[3]&&(p.o=true),b[4]&&(p.D=true),p.V(b);else if(B==t4)p.o=true,p.V(b);else if(B==xq){try{for(U=0;U<p.T.length;U++)try{Y=p.T[U],Y[0][Y[1]](Y[2])}catch(r){}}catch(r){}((0,b[1])(function(r,v){p.j2(r,true,v)},function(r){(C((r=
                                                                                        2024-12-20 06:27:00 UTC1390INData Raw: 72 73 65 28 62 29 7d 63 61 74 63 68 28 65 29 7b 70 2e 67 3d 7b 7d 7d 46 28 28 28 50 28 28 50 28 28 4c 28 70 2c 33 31 30 2c 28 4c 28 70 2c 28 28 28 50 28 66 75 6e 63 74 69 6f 6e 28 65 2c 47 2c 58 2c 66 2c 54 2c 79 2c 68 2c 52 2c 61 2c 77 2c 49 2c 6d 29 7b 66 75 6e 63 74 69 6f 6e 20 4e 28 6e 2c 75 29 7b 66 6f 72 28 3b 52 3c 6e 3b 29 61 7c 3d 64 28 65 29 3c 3c 52 2c 52 2b 3d 38 3b 72 65 74 75 72 6e 20 75 3d 28 52 2d 3d 6e 2c 61 29 26 28 31 3c 3c 6e 29 2d 31 2c 61 3e 3e 3d 6e 2c 75 7d 66 6f 72 28 49 3d 28 79 3d 28 66 3d 28 47 3d 4a 28 65 29 2c 52 3d 61 3d 30 2c 4e 28 33 29 7c 30 29 2b 31 2c 6d 3d 4e 28 35 29 2c 30 29 2c 77 3d 5b 5d 2c 30 29 3b 79 3c 6d 3b 79 2b 2b 29 54 3d 4e 28 31 29 2c 77 2e 70 75 73 68 28 54 29 2c 49 2b 3d 54 3f 30 3a 31 3b 66 6f 72 28 79
                                                                                        Data Ascii: rse(b)}catch(e){p.g={}}F(((P((P((L(p,310,(L(p,(((P(function(e,G,X,f,T,y,h,R,a,w,I,m){function N(n,u){for(;R<n;)a|=d(e)<<R,R+=8;return u=(R-=n,a)&(1<<n)-1,a>>=n,u}for(I=(y=(f=(G=J(e),R=a=0,N(3)|0)+1,m=N(5),0),w=[],0);y<m;y++)T=N(1),w.push(T),I+=T?0:1;for(y
                                                                                        2024-12-20 06:27:00 UTC1390INData Raw: 3d 28 47 5b 47 5b 33 35 33 5d 3d 65 2e 4f 5b 33 35 33 5d 2c 33 32 36 5d 3d 65 2e 4f 5b 33 32 36 5d 2c 47 29 7d 65 6c 73 65 20 4c 28 65 2c 32 31 32 2c 65 2e 4b 29 7d 2c 28 4c 28 28 4c 28 70 2c 28 50 28 66 75 6e 63 74 69 6f 6e 28 65 2c 47 2c 58 2c 66 29 7b 4c 28 65 2c 28 58 3d 28 47 3d 28 66 3d 4a 28 65 29 2c 4a 29 28 65 29 2c 4a 28 65 29 29 2c 47 3d 74 28 47 2c 65 29 2c 66 3d 74 28 66 2c 65 29 2c 58 29 2c 66 20 69 6e 20 47 7c 30 29 7d 2c 28 4c 28 70 2c 28 50 28 66 75 6e 63 74 69 6f 6e 28 65 2c 47 2c 58 2c 66 29 7b 4c 28 65 2c 28 66 3d 74 28 28 58 3d 28 47 3d 28 66 3d 28 58 3d 4a 28 65 29 2c 4a 28 65 29 29 2c 4a 28 65 29 29 2c 74 28 58 2c 65 29 29 2c 66 29 2c 65 29 2c 47 29 2c 58 5b 66 5d 29 7d 2c 28 4c 28 70 2c 28 50 28 28 50 28 66 75 6e 63 74 69 6f 6e 28
                                                                                        Data Ascii: =(G[G[353]=e.O[353],326]=e.O[326],G)}else L(e,212,e.K)},(L((L(p,(P(function(e,G,X,f){L(e,(X=(G=(f=J(e),J)(e),J(e)),G=t(G,e),f=t(f,e),X),f in G|0)},(L(p,(P(function(e,G,X,f){L(e,(f=t((X=(G=(f=(X=J(e),J(e)),J(e)),t(X,e)),f),e),G),X[f])},(L(p,(P((P(function(
                                                                                        2024-12-20 06:27:00 UTC1390INData Raw: 2c 79 2c 68 29 7b 66 6f 72 28 79 3d 28 58 3d 74 28 31 33 32 2c 28 68 3d 28 54 3d 4a 28 65 29 2c 72 6a 28 65 29 29 2c 47 3d 22 22 2c 65 29 29 2c 58 2e 6c 65 6e 67 74 68 29 2c 66 3d 30 3b 68 2d 2d 3b 29 66 3d 28 28 66 7c 30 29 2b 28 72 6a 28 65 29 7c 30 29 29 25 79 2c 47 2b 3d 57 5b 58 5b 66 5d 5d 3b 4c 28 65 2c 54 2c 47 29 7d 29 2c 70 2c 32 35 30 29 2c 34 33 36 29 2c 30 29 2c 70 29 2c 31 30 32 29 2c 33 32 36 29 2c 5b 32 30 34 38 5d 29 2c 70 29 2c 31 31 33 29 2c 32 34 35 29 2c 51 29 2c 70 29 2c 31 37 31 2c 5b 30 2c 30 2c 30 5d 29 2c 70 29 2c 31 33 37 29 2c 33 35 33 29 2c 5b 5d 29 2c 4c 28 70 2c 37 33 2c 30 29 2c 70 29 2c 36 31 29 2c 70 29 2c 33 37 33 29 2c 70 2e 69 39 3d 30 2c 34 32 31 29 2c 5b 5d 29 2c 70 29 2c 36 35 29 2c 31 31 31 29 29 2c 32 34 30 29 29
                                                                                        Data Ascii: ,y,h){for(y=(X=t(132,(h=(T=J(e),rj(e)),G="",e)),X.length),f=0;h--;)f=((f|0)+(rj(e)|0))%y,G+=W[X[f]];L(e,T,G)}),p,250),436),0),p),102),326),[2048]),p),113),245),Q),p),171,[0,0,0]),p),137),353),[]),L(p,73,0),p),61),p),373),p.i9=0,421),[]),p),65),111)),240))
                                                                                        2024-12-20 06:27:00 UTC1390INData Raw: 31 36 7c 7c 62 3d 3d 32 30 34 7c 7c 62 3d 3d 33 35 33 7c 7c 62 3d 3d 34 32 31 7c 7c 62 3d 3d 37 36 7c 7c 62 3d 3d 31 37 31 7c 7c 62 3d 3d 32 36 38 7c 7c 62 3d 3d 33 32 36 3f 70 2e 4f 5b 62 5d 7c 7c 28 70 2e 4f 5b 62 5d 3d 59 71 28 70 2c 55 2c 62 2c 31 34 32 29 29 3a 70 2e 4f 5b 62 5d 3d 59 71 28 70 2c 55 2c 62 2c 31 31 33 29 7d 62 3d 3d 32 33 32 26 26 28 70 2e 4e 3d 44 28 66 61 6c 73 65 2c 33 32 2c 70 29 2c 70 2e 46 3d 76 6f 69 64 20 30 29 7d 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 70 2e 59 3d 28 28 70 2e 59 3f 70 2e 59 2b 22 7e 22 3a 22 45 3a 22 29 2b 62 2e 6d 65 73 73 61 67 65 2b 22 3a 22 2b 62 2e 73 74 61 63 6b 29 2e 73 6c 69 63 65 28 30 2c 32 30 34 38 29 7d 2c 49 65 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 2c 55 2c 42 2c 59 29 7b 71 28 28 28
                                                                                        Data Ascii: 16||b==204||b==353||b==421||b==76||b==171||b==268||b==326?p.O[b]||(p.O[b]=Yq(p,U,b,142)):p.O[b]=Yq(p,U,b,113)}b==232&&(p.N=D(false,32,p),p.F=void 0)},V=function(p,b){p.Y=((p.Y?p.Y+"~":"E:")+b.message+":"+b.stack).slice(0,2048)},Ie=function(p,b,U,B,Y){q(((
                                                                                        2024-12-20 06:27:00 UTC1390INData Raw: 31 32 38 29 3a 62 5b 59 2b 2b 5d 3d 42 3e 3e 31 32 7c 32 32 34 2c 62 5b 59 2b 2b 5d 3d 42 3e 3e 36 26 36 33 7c 31 32 38 29 2c 62 5b 59 2b 2b 5d 3d 42 26 36 33 7c 31 32 38 29 3b 72 65 74 75 72 6e 20 62 7d 2c 61 65 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 2c 55 2c 42 2c 59 2c 72 29 7b 69 66 28 21 62 2e 59 29 7b 62 2e 49 2b 2b 3b 74 72 79 7b 66 6f 72 28 72 3d 28 42 3d 28 59 3d 62 2e 4b 2c 76 6f 69 64 20 30 29 2c 30 29 3b 2d 2d 70 3b 29 74 72 79 7b 69 66 28 28 55 3d 76 6f 69 64 20 30 2c 62 29 2e 73 29 42 3d 7a 4e 28 62 2c 62 2e 73 29 3b 65 6c 73 65 7b 69 66 28 72 3d 74 28 32 31 32 2c 62 29 2c 72 3e 3d 59 29 62 72 65 61 6b 3b 42 3d 28 55 3d 4a 28 28 4c 28 62 2c 31 32 35 2c 72 29 2c 62 29 29 2c 74 28 55 2c 62 29 29 7d 42 26 26 42 5b 68 34 5d 26 32 30 34 38 3f 42
                                                                                        Data Ascii: 128):b[Y++]=B>>12|224,b[Y++]=B>>6&63|128),b[Y++]=B&63|128);return b},ae=function(p,b,U,B,Y,r){if(!b.Y){b.I++;try{for(r=(B=(Y=b.K,void 0),0);--p;)try{if((U=void 0,b).s)B=zN(b,b.s);else{if(r=t(212,b),r>=Y)break;B=(U=J((L(b,125,r),b)),t(U,b))}B&&B[h4]&2048?B
                                                                                        2024-12-20 06:27:00 UTC1390INData Raw: 62 2e 57 2c 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 46 28 74 72 75 65 2c 62 2c 74 72 75 65 29 7d 29 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 55 7d 2c 4f 47 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 28 62 2e 70 75 73 68 28 70 5b 30 5d 3c 3c 32 34 7c 70 5b 31 5d 3c 3c 31 36 7c 70 5b 32 5d 3c 3c 38 7c 70 5b 33 5d 29 2c 62 2e 70 75 73 68 28 70 5b 34 5d 3c 3c 32 34 7c 70 5b 35 5d 3c 3c 31 36 7c 70 5b 36 5d 3c 3c 38 7c 70 5b 37 5d 29 2c 62 29 2e 70 75 73 68 28 70 5b 38 5d 3c 3c 32 34 7c 70 5b 39 5d 3c 3c 31 36 7c 70 5b 31 30 5d 3c 3c 38 7c 70 5b 31 31 5d 29 7d 2c 5a 3d 7b 70 61 73 73 69 76 65 3a 74 72 75 65 2c 63 61 70 74 75 72 65 3a 74 72 75 65 7d 2c 7a 4e 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 63 72 65 61 74 65 28
                                                                                        Data Ascii: b.W,p(function(){F(true,b,true)});break}}return U},OG=function(p,b){(b.push(p[0]<<24|p[1]<<16|p[2]<<8|p[3]),b.push(p[4]<<24|p[5]<<16|p[6]<<8|p[7]),b).push(p[8]<<24|p[9]<<16|p[10]<<8|p[11])},Z={passive:true,capture:true},zN=function(p,b){return(b=b.create(


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        26192.168.2.449792142.250.181.684434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:27:01 UTC495OUTGET /recaptcha/api2/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF HTTP/1.1
                                                                                        Host: www.google.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:27:02 UTC917INHTTP/1.1 200 OK
                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                        Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                        Expires: Fri, 20 Dec 2024 06:27:02 GMT
                                                                                        Date: Fri, 20 Dec 2024 06:27:02 GMT
                                                                                        Cache-Control: private, max-age=300
                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                        Cross-Origin-Resource-Policy: same-site
                                                                                        Server: ESF
                                                                                        X-XSS-Protection: 0
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Accept-Ranges: none
                                                                                        Vary: Accept-Encoding
                                                                                        Connection: close
                                                                                        Transfer-Encoding: chunked
                                                                                        2024-12-20 06:27:02 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 7a 49 72 69 69 6a 6e 33 75 6a 35 56 70 6b 6e 76 74 5f 4c 6e 66 4e 62 46 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                        Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js');
                                                                                        2024-12-20 06:27:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        27192.168.2.449793142.250.181.684434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:27:01 UTC487OUTGET /js/bg/Xe7AbhhPfZcEikoNmhghBXAEhOusDIBKWKS_roS4Q7E.js HTTP/1.1
                                                                                        Host: www.google.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:27:02 UTC812INHTTP/1.1 200 OK
                                                                                        Accept-Ranges: bytes
                                                                                        Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                        Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                        Content-Length: 18908
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Server: sffe
                                                                                        X-XSS-Protection: 0
                                                                                        Date: Fri, 13 Dec 2024 09:14:19 GMT
                                                                                        Expires: Sat, 13 Dec 2025 09:14:19 GMT
                                                                                        Cache-Control: public, max-age=31536000
                                                                                        Last-Modified: Mon, 02 Dec 2024 19:00:00 GMT
                                                                                        Content-Type: text/javascript
                                                                                        Vary: Accept-Encoding
                                                                                        Age: 594763
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Connection: close
                                                                                        2024-12-20 06:27:02 UTC578INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 55 3d 66 75 6e 63 74 69 6f 6e 28 70 29 7b 72 65 74 75 72 6e 20 70 7d 2c 47 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 69 66 28 21 28 70 3d 28 62 3d 6e 75 6c 6c 2c 42 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 70 29 7c 7c 21 70 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 62 3b 74 72 79 7b 62 3d 70 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 55 2c 63 72 65 61 74 65 53 63 72
                                                                                        Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var U=function(p){return p},G=function(p,b){if(!(p=(b=null,B).trustedTypes,p)||!p.createPolicy)return b;try{b=p.createPolicy("bg",{createHTML:U,createScr
                                                                                        2024-12-20 06:27:02 UTC1390INData Raw: 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 48 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 66 6f 72 28 62 3d 5b 5d 3b 70 2d 2d 3b 29 62 2e 70 75 73 68 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 35 35 7c 30 29 3b 72 65 74 75 72 6e 20 62 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 62 2e 4a 2e 73 70 6c 69 63 65 28 30 2c 30 2c 70 29 7d 2c 65 5f 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 2c 55 2c 42 2c 59 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 7d 72 65 74 75 72 6e 20 42 3d 28 70 3d 24 71 28 70 2c 66 75 6e 63 74 69 6f 6e 28 76 29 7b 72 26 26 28 62 26 26 62 62 28 62 29 2c 59 3d 76 2c 72 28 29 2c 72 3d 76 6f 69 64 20 30 29 7d 2c 28 59 3d 76 6f 69 64
                                                                                        Data Ascii: DX-License-Identifier: Apache-2.0','*/','var H=function(p,b){for(b=[];p--;)b.push(Math.random()*255|0);return b},C=function(p,b){b.J.splice(0,0,p)},e_=function(p,b,U,B,Y){function r(){}return B=(p=$q(p,function(v){r&&(b&&bb(b),Y=v,r(),r=void 0)},(Y=void
                                                                                        2024-12-20 06:27:02 UTC1390INData Raw: 73 75 62 73 74 72 69 6e 67 28 33 29 2c 62 2c 55 2c 42 2c 59 2c 72 2c 76 29 3a 6f 65 28 62 2c 70 29 7d 2c 66 69 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 72 65 74 75 72 6e 20 62 3d 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 70 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 66 61 6c 73 65 2c 76 61 6c 75 65 3a 70 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 74 72 75 65 7d 7d 7d 2c 72 6a 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 72 65 74 75 72 6e 28 62 3d 64 28 70 29 2c 62 29 26 31 32 38 26 26 28 62 3d 62 26 31 32 37 7c 64 28 70 29 3c 3c 37 29 2c 62 7d 2c 76 41 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 72 65 74 75 72 6e 20 70 5b 62 5d 3c 3c 32 34 7c 70 5b 28 62 7c 30 29 2b 31 5d 3c 3c 31 36 7c 70 5b 28 62 7c 30 29 2b 32 5d 3c 3c 38 7c 70
                                                                                        Data Ascii: substring(3),b,U,B,Y,r,v):oe(b,p)},fi=function(p,b){return b=0,function(){return b<p.length?{done:false,value:p[b++]}:{done:true}}},rj=function(p,b){return(b=d(p),b)&128&&(b=b&127|d(p)<<7),b},vA=function(p,b){return p[b]<<24|p[(b|0)+1]<<16|p[(b|0)+2]<<8|p
                                                                                        2024-12-20 06:27:02 UTC1390INData Raw: 29 29 2c 70 29 2e 42 2b 3d 70 2e 6a 28 29 2d 62 7d 65 6c 73 65 20 69 66 28 42 3d 3d 79 64 29 62 5b 33 5d 26 26 28 70 2e 6f 3d 74 72 75 65 29 2c 62 5b 34 5d 26 26 28 70 2e 44 3d 74 72 75 65 29 2c 70 2e 56 28 62 29 3b 65 6c 73 65 20 69 66 28 42 3d 3d 74 34 29 70 2e 6f 3d 74 72 75 65 2c 70 2e 56 28 62 29 3b 65 6c 73 65 20 69 66 28 42 3d 3d 78 71 29 7b 74 72 79 7b 66 6f 72 28 55 3d 30 3b 55 3c 70 2e 54 2e 6c 65 6e 67 74 68 3b 55 2b 2b 29 74 72 79 7b 59 3d 70 2e 54 5b 55 5d 2c 59 5b 30 5d 5b 59 5b 31 5d 5d 28 59 5b 32 5d 29 7d 63 61 74 63 68 28 72 29 7b 7d 7d 63 61 74 63 68 28 72 29 7b 7d 28 28 30 2c 62 5b 31 5d 29 28 66 75 6e 63 74 69 6f 6e 28 72 2c 76 29 7b 70 2e 6a 32 28 72 2c 74 72 75 65 2c 76 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 28 43 28 28 72 3d
                                                                                        Data Ascii: )),p).B+=p.j()-b}else if(B==yd)b[3]&&(p.o=true),b[4]&&(p.D=true),p.V(b);else if(B==t4)p.o=true,p.V(b);else if(B==xq){try{for(U=0;U<p.T.length;U++)try{Y=p.T[U],Y[0][Y[1]](Y[2])}catch(r){}}catch(r){}((0,b[1])(function(r,v){p.j2(r,true,v)},function(r){(C((r=
                                                                                        2024-12-20 06:27:02 UTC1390INData Raw: 72 73 65 28 62 29 7d 63 61 74 63 68 28 65 29 7b 70 2e 67 3d 7b 7d 7d 46 28 28 28 50 28 28 50 28 28 4c 28 70 2c 33 31 30 2c 28 4c 28 70 2c 28 28 28 50 28 66 75 6e 63 74 69 6f 6e 28 65 2c 47 2c 58 2c 66 2c 54 2c 79 2c 68 2c 52 2c 61 2c 77 2c 49 2c 6d 29 7b 66 75 6e 63 74 69 6f 6e 20 4e 28 6e 2c 75 29 7b 66 6f 72 28 3b 52 3c 6e 3b 29 61 7c 3d 64 28 65 29 3c 3c 52 2c 52 2b 3d 38 3b 72 65 74 75 72 6e 20 75 3d 28 52 2d 3d 6e 2c 61 29 26 28 31 3c 3c 6e 29 2d 31 2c 61 3e 3e 3d 6e 2c 75 7d 66 6f 72 28 49 3d 28 79 3d 28 66 3d 28 47 3d 4a 28 65 29 2c 52 3d 61 3d 30 2c 4e 28 33 29 7c 30 29 2b 31 2c 6d 3d 4e 28 35 29 2c 30 29 2c 77 3d 5b 5d 2c 30 29 3b 79 3c 6d 3b 79 2b 2b 29 54 3d 4e 28 31 29 2c 77 2e 70 75 73 68 28 54 29 2c 49 2b 3d 54 3f 30 3a 31 3b 66 6f 72 28 79
                                                                                        Data Ascii: rse(b)}catch(e){p.g={}}F(((P((P((L(p,310,(L(p,(((P(function(e,G,X,f,T,y,h,R,a,w,I,m){function N(n,u){for(;R<n;)a|=d(e)<<R,R+=8;return u=(R-=n,a)&(1<<n)-1,a>>=n,u}for(I=(y=(f=(G=J(e),R=a=0,N(3)|0)+1,m=N(5),0),w=[],0);y<m;y++)T=N(1),w.push(T),I+=T?0:1;for(y
                                                                                        2024-12-20 06:27:02 UTC1390INData Raw: 3d 28 47 5b 47 5b 33 35 33 5d 3d 65 2e 4f 5b 33 35 33 5d 2c 33 32 36 5d 3d 65 2e 4f 5b 33 32 36 5d 2c 47 29 7d 65 6c 73 65 20 4c 28 65 2c 32 31 32 2c 65 2e 4b 29 7d 2c 28 4c 28 28 4c 28 70 2c 28 50 28 66 75 6e 63 74 69 6f 6e 28 65 2c 47 2c 58 2c 66 29 7b 4c 28 65 2c 28 58 3d 28 47 3d 28 66 3d 4a 28 65 29 2c 4a 29 28 65 29 2c 4a 28 65 29 29 2c 47 3d 74 28 47 2c 65 29 2c 66 3d 74 28 66 2c 65 29 2c 58 29 2c 66 20 69 6e 20 47 7c 30 29 7d 2c 28 4c 28 70 2c 28 50 28 66 75 6e 63 74 69 6f 6e 28 65 2c 47 2c 58 2c 66 29 7b 4c 28 65 2c 28 66 3d 74 28 28 58 3d 28 47 3d 28 66 3d 28 58 3d 4a 28 65 29 2c 4a 28 65 29 29 2c 4a 28 65 29 29 2c 74 28 58 2c 65 29 29 2c 66 29 2c 65 29 2c 47 29 2c 58 5b 66 5d 29 7d 2c 28 4c 28 70 2c 28 50 28 28 50 28 66 75 6e 63 74 69 6f 6e 28
                                                                                        Data Ascii: =(G[G[353]=e.O[353],326]=e.O[326],G)}else L(e,212,e.K)},(L((L(p,(P(function(e,G,X,f){L(e,(X=(G=(f=J(e),J)(e),J(e)),G=t(G,e),f=t(f,e),X),f in G|0)},(L(p,(P(function(e,G,X,f){L(e,(f=t((X=(G=(f=(X=J(e),J(e)),J(e)),t(X,e)),f),e),G),X[f])},(L(p,(P((P(function(
                                                                                        2024-12-20 06:27:02 UTC1390INData Raw: 2c 79 2c 68 29 7b 66 6f 72 28 79 3d 28 58 3d 74 28 31 33 32 2c 28 68 3d 28 54 3d 4a 28 65 29 2c 72 6a 28 65 29 29 2c 47 3d 22 22 2c 65 29 29 2c 58 2e 6c 65 6e 67 74 68 29 2c 66 3d 30 3b 68 2d 2d 3b 29 66 3d 28 28 66 7c 30 29 2b 28 72 6a 28 65 29 7c 30 29 29 25 79 2c 47 2b 3d 57 5b 58 5b 66 5d 5d 3b 4c 28 65 2c 54 2c 47 29 7d 29 2c 70 2c 32 35 30 29 2c 34 33 36 29 2c 30 29 2c 70 29 2c 31 30 32 29 2c 33 32 36 29 2c 5b 32 30 34 38 5d 29 2c 70 29 2c 31 31 33 29 2c 32 34 35 29 2c 51 29 2c 70 29 2c 31 37 31 2c 5b 30 2c 30 2c 30 5d 29 2c 70 29 2c 31 33 37 29 2c 33 35 33 29 2c 5b 5d 29 2c 4c 28 70 2c 37 33 2c 30 29 2c 70 29 2c 36 31 29 2c 70 29 2c 33 37 33 29 2c 70 2e 69 39 3d 30 2c 34 32 31 29 2c 5b 5d 29 2c 70 29 2c 36 35 29 2c 31 31 31 29 29 2c 32 34 30 29 29
                                                                                        Data Ascii: ,y,h){for(y=(X=t(132,(h=(T=J(e),rj(e)),G="",e)),X.length),f=0;h--;)f=((f|0)+(rj(e)|0))%y,G+=W[X[f]];L(e,T,G)}),p,250),436),0),p),102),326),[2048]),p),113),245),Q),p),171,[0,0,0]),p),137),353),[]),L(p,73,0),p),61),p),373),p.i9=0,421),[]),p),65),111)),240))
                                                                                        2024-12-20 06:27:02 UTC1390INData Raw: 31 36 7c 7c 62 3d 3d 32 30 34 7c 7c 62 3d 3d 33 35 33 7c 7c 62 3d 3d 34 32 31 7c 7c 62 3d 3d 37 36 7c 7c 62 3d 3d 31 37 31 7c 7c 62 3d 3d 32 36 38 7c 7c 62 3d 3d 33 32 36 3f 70 2e 4f 5b 62 5d 7c 7c 28 70 2e 4f 5b 62 5d 3d 59 71 28 70 2c 55 2c 62 2c 31 34 32 29 29 3a 70 2e 4f 5b 62 5d 3d 59 71 28 70 2c 55 2c 62 2c 31 31 33 29 7d 62 3d 3d 32 33 32 26 26 28 70 2e 4e 3d 44 28 66 61 6c 73 65 2c 33 32 2c 70 29 2c 70 2e 46 3d 76 6f 69 64 20 30 29 7d 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 70 2e 59 3d 28 28 70 2e 59 3f 70 2e 59 2b 22 7e 22 3a 22 45 3a 22 29 2b 62 2e 6d 65 73 73 61 67 65 2b 22 3a 22 2b 62 2e 73 74 61 63 6b 29 2e 73 6c 69 63 65 28 30 2c 32 30 34 38 29 7d 2c 49 65 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 2c 55 2c 42 2c 59 29 7b 71 28 28 28
                                                                                        Data Ascii: 16||b==204||b==353||b==421||b==76||b==171||b==268||b==326?p.O[b]||(p.O[b]=Yq(p,U,b,142)):p.O[b]=Yq(p,U,b,113)}b==232&&(p.N=D(false,32,p),p.F=void 0)},V=function(p,b){p.Y=((p.Y?p.Y+"~":"E:")+b.message+":"+b.stack).slice(0,2048)},Ie=function(p,b,U,B,Y){q(((
                                                                                        2024-12-20 06:27:02 UTC1390INData Raw: 31 32 38 29 3a 62 5b 59 2b 2b 5d 3d 42 3e 3e 31 32 7c 32 32 34 2c 62 5b 59 2b 2b 5d 3d 42 3e 3e 36 26 36 33 7c 31 32 38 29 2c 62 5b 59 2b 2b 5d 3d 42 26 36 33 7c 31 32 38 29 3b 72 65 74 75 72 6e 20 62 7d 2c 61 65 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 2c 55 2c 42 2c 59 2c 72 29 7b 69 66 28 21 62 2e 59 29 7b 62 2e 49 2b 2b 3b 74 72 79 7b 66 6f 72 28 72 3d 28 42 3d 28 59 3d 62 2e 4b 2c 76 6f 69 64 20 30 29 2c 30 29 3b 2d 2d 70 3b 29 74 72 79 7b 69 66 28 28 55 3d 76 6f 69 64 20 30 2c 62 29 2e 73 29 42 3d 7a 4e 28 62 2c 62 2e 73 29 3b 65 6c 73 65 7b 69 66 28 72 3d 74 28 32 31 32 2c 62 29 2c 72 3e 3d 59 29 62 72 65 61 6b 3b 42 3d 28 55 3d 4a 28 28 4c 28 62 2c 31 32 35 2c 72 29 2c 62 29 29 2c 74 28 55 2c 62 29 29 7d 42 26 26 42 5b 68 34 5d 26 32 30 34 38 3f 42
                                                                                        Data Ascii: 128):b[Y++]=B>>12|224,b[Y++]=B>>6&63|128),b[Y++]=B&63|128);return b},ae=function(p,b,U,B,Y,r){if(!b.Y){b.I++;try{for(r=(B=(Y=b.K,void 0),0);--p;)try{if((U=void 0,b).s)B=zN(b,b.s);else{if(r=t(212,b),r>=Y)break;B=(U=J((L(b,125,r),b)),t(U,b))}B&&B[h4]&2048?B
                                                                                        2024-12-20 06:27:02 UTC1390INData Raw: 62 2e 57 2c 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 46 28 74 72 75 65 2c 62 2c 74 72 75 65 29 7d 29 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 55 7d 2c 4f 47 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 28 62 2e 70 75 73 68 28 70 5b 30 5d 3c 3c 32 34 7c 70 5b 31 5d 3c 3c 31 36 7c 70 5b 32 5d 3c 3c 38 7c 70 5b 33 5d 29 2c 62 2e 70 75 73 68 28 70 5b 34 5d 3c 3c 32 34 7c 70 5b 35 5d 3c 3c 31 36 7c 70 5b 36 5d 3c 3c 38 7c 70 5b 37 5d 29 2c 62 29 2e 70 75 73 68 28 70 5b 38 5d 3c 3c 32 34 7c 70 5b 39 5d 3c 3c 31 36 7c 70 5b 31 30 5d 3c 3c 38 7c 70 5b 31 31 5d 29 7d 2c 5a 3d 7b 70 61 73 73 69 76 65 3a 74 72 75 65 2c 63 61 70 74 75 72 65 3a 74 72 75 65 7d 2c 7a 4e 3d 66 75 6e 63 74 69 6f 6e 28 70 2c 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 63 72 65 61 74 65 28
                                                                                        Data Ascii: b.W,p(function(){F(true,b,true)});break}}return U},OG=function(p,b){(b.push(p[0]<<24|p[1]<<16|p[2]<<8|p[3]),b.push(p[4]<<24|p[5]<<16|p[6]<<8|p[7]),b).push(p[8]<<24|p[9]<<16|p[10]<<8|p[11])},Z={passive:true,capture:true},zN=function(p,b){return(b=b.create(


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        28192.168.2.449794172.217.21.364434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:27:02 UTC885OUTGET /recaptcha/api2/bframe?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&k=6LfsmsUZAAAAALQ5UOw5hFvR0Y2XUadVrhy7-ktP HTTP/1.1
                                                                                        Host: www.google.com
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                        Sec-Fetch-Site: cross-site
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-Dest: iframe
                                                                                        Referer: https://woolworthsrobloxrewards.com.au/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:27:02 UTC1161INHTTP/1.1 200 OK
                                                                                        Content-Type: text/html; charset=utf-8
                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                        Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                        Date: Fri, 20 Dec 2024 06:27:02 GMT
                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-EJnfjPgdKmrcDk1avFVxsg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                        Server: ESF
                                                                                        X-XSS-Protection: 0
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Accept-Ranges: none
                                                                                        Vary: Accept-Encoding
                                                                                        Connection: close
                                                                                        Transfer-Encoding: chunked
                                                                                        2024-12-20 06:27:02 UTC229INData Raw: 31 65 31 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63
                                                                                        Data Ascii: 1e14<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* c
                                                                                        2024-12-20 06:27:02 UTC1390INData Raw: 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 41 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36
                                                                                        Data Ascii: yrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A6
                                                                                        2024-12-20 06:27:02 UTC1390INData Raw: 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 42 41 2c 20 55 2b 30 32 42 44 2d 30 32 43 35 2c 20 55 2b 30 32 43 37 2d 30 32 43 43 2c 20 55 2b 30
                                                                                        Data Ascii: 20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+0
                                                                                        2024-12-20 06:27:02 UTC1390INData Raw: 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a
                                                                                        Data Ascii: font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight:
                                                                                        2024-12-20 06:27:02 UTC1390INData Raw: 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 30 30 30 2d 30 30 46 46 2c 20 55 2b 30 31 33 31 2c 20 55 2b 30 31 35 32 2d 30 31 35 33 2c 20 55 2b 30 32 42 42 2d 30 32 42 43 2c 20 55 2b 30 32 43 36 2c 20 55 2b 30 32 44 41 2c 20 55 2b 30 32 44 43 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20
                                                                                        Data Ascii: format('woff2'); unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family:
                                                                                        2024-12-20 06:27:02 UTC1390INData Raw: 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 78 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f
                                                                                        Data Ascii: m/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */
                                                                                        2024-12-20 06:27:02 UTC529INData Raw: 6e 33 75 6a 35 56 70 6b 6e 76 74 5f 4c 6e 66 4e 62 46 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 22 20 6e 6f 6e 63 65 3d 22 45 4a 6e 66 6a 50 67 64 4b 6d 72 63 44 6b 31 61 76 46 56 78 73 67 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 45 4a 6e 66 6a 50 67 64 4b 6d 72 63 44 6b 31 61 76 46 56 78 73 67 22 3e 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 72 65 63 61 70 74 63 68 61 2e 66 72 61 6d 65 2e 4d 61 69 6e 2e 69 6e 69 74 28 22 5b 5c 78 32
                                                                                        Data Ascii: n3uj5Vpknvt_LnfNbF/recaptcha__en.js" nonce="EJnfjPgdKmrcDk1avFVxsg"> </script></head><body><input type="hidden" id="recaptcha-token"><script type="text/javascript" nonce="EJnfjPgdKmrcDk1avFVxsg"> recaptcha.frame.Main.init("[\x2
                                                                                        2024-12-20 06:27:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        29192.168.2.44979618.165.220.234434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:27:04 UTC711OUTGET /favicon.ico HTTP/1.1
                                                                                        Host: woolworthsrobloxrewards.com.au
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: no-cors
                                                                                        Sec-Fetch-Dest: image
                                                                                        Referer: https://woolworthsrobloxrewards.com.au/
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: _ga=GA1.1.2013834794.1734676004; _ga_TZJ0KJ75MP=GS1.1.1734676003.1.0.1734676003.0.0.0
                                                                                        2024-12-20 06:27:06 UTC1729INHTTP/1.1 200 OK
                                                                                        Content-Type: image/vnd.microsoft.icon
                                                                                        Content-Length: 15406
                                                                                        Connection: close
                                                                                        Date: Fri, 20 Dec 2024 06:27:06 GMT
                                                                                        Last-Modified: Sun, 10 Nov 2024 09:28:31 GMT
                                                                                        ETag: "1b5acf86d5fbcb2750fa8d6e2d76731c"
                                                                                        x-amz-server-side-encryption: AES256
                                                                                        Accept-Ranges: bytes
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 1b300ac0fc08f49360b62bb3f1350070.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                        X-Amz-Cf-Id: SobsXSSKuGrdwbvUifTGUKxIP9-cV-mI-IDpNMQfLnl5EkR-6ekmww==
                                                                                        X-XSS-Protection: 1
                                                                                        X-Frame-Options: DENY
                                                                                        Referrer-Policy: origin
                                                                                        Content-Security-Policy: default-src 'self' *.creata.digital *.woolworthsrobloxrewards.com.au www.google.com www.gstatic.com; frame-ancestors 'none'; script-src-elem 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; script-src 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; style-src-elem 'self' 'unsafe-inline' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; style-src 'self' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; font-src 'self' fonts.gstatic.com *.woolworthsrobloxrewards.com.au; connect-src 'self' maps.googleapis.com www.google-analytics.com *.creata.digital *.woolworthsrobloxrewards.com.au; img-src 'self' data: via.placeholder.com www.google-analytics [TRUNCATED]
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        2024-12-20 06:27:06 UTC14655INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 80 ff 02 32 6a e3 a3 30 69 e3 fe 30 69 e3 ff 30 6a e3 fd 33 6c e3 6f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 aa ff 03 31 69 e3 bd 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 33 6b e5 88 ff ff ff 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 aa ff 03 31 69 e3 bd 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 33 6b e5 88 ff ff ff 01 00
                                                                                        Data Ascii: h6 (00 h&( 2j0i0i0j3loU1i0i0i0i3kU1i0i0i0i3k
                                                                                        2024-12-20 06:27:06 UTC751INData Raw: 00 00 00 55 aa ff 03 34 69 e1 22 31 6b e4 86 31 6b e3 e1 31 69 e3 fc 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 30 69 e3 fe 30 6a e3 f2 31 6a e3 ad 33 6e e4 41 49 6d ff 07 00 00 00 00 00 00 00 00 00 80 ff 02 33 66 ee 0f 33 6c e3 2d 32 6a e3 5b 32 6b e4 99 31 6b e3 c9 32 6a e4 e6 31 6b e3 f9 30 69 e3 fe 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 31 6a e2 ef 32 6b e4 9e 35 6a df 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                        Data Ascii: U4i"1k1k1i0i0i0i0i0i0i0i0j1j3nAIm3f3l-2j[2k1k2j1k0i0i0i0i0i0i0i0i0i1j2k5j


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        30192.168.2.449795172.217.21.364434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:27:04 UTC863OUTPOST /recaptcha/api2/reload?k=6LfsmsUZAAAAALQ5UOw5hFvR0Y2XUadVrhy7-ktP HTTP/1.1
                                                                                        Host: www.google.com
                                                                                        Connection: keep-alive
                                                                                        Content-Length: 7922
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Content-Type: application/x-protobuffer
                                                                                        Accept: */*
                                                                                        Origin: https://www.google.com
                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                        Sec-Fetch-Site: same-origin
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Referer: https://www.google.com/recaptcha/api2/bframe?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF&k=6LfsmsUZAAAAALQ5UOw5hFvR0Y2XUadVrhy7-ktP
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-12-20 06:27:04 UTC7922OUTData Raw: 0a 18 7a 49 72 69 69 6a 6e 33 75 6a 35 56 70 6b 6e 76 74 5f 4c 6e 66 4e 62 46 12 ce 0f 30 33 41 46 63 57 65 41 34 58 42 6b 68 51 76 32 47 44 52 33 4f 35 65 54 6f 70 5a 6e 4f 54 69 54 38 30 61 7a 6b 36 73 66 33 6e 6d 36 77 68 63 38 43 53 43 78 32 4a 4f 39 50 32 68 69 6d 56 43 6f 68 32 59 6c 61 42 4e 63 41 58 35 48 69 35 51 4e 32 58 79 79 30 37 73 68 65 45 6b 6a 74 37 58 30 55 73 38 31 37 50 71 4d 43 4f 6a 38 77 46 5a 38 47 44 61 31 50 66 39 4c 63 44 4e 52 65 4e 30 4d 50 54 4a 36 5f 69 76 4e 5a 42 6e 5a 4d 74 44 61 56 58 61 66 6c 6b 6d 54 56 30 49 57 65 71 31 58 7a 4b 78 54 42 35 47 58 6a 58 4b 45 6b 58 61 49 36 58 45 30 63 4a 44 61 2d 4f 69 49 73 48 31 35 76 2d 6c 71 4a 7a 55 36 34 35 4e 63 45 52 7a 49 45 51 69 6a 73 6b 4a 57 65 69 75 38 54 34 75 55 66 46
                                                                                        Data Ascii: zIriijn3uj5Vpknvt_LnfNbF03AFcWeA4XBkhQv2GDR3O5eTopZnOTiT80azk6sf3nm6whc8CSCx2JO9P2himVCoh2YlaBNcAX5Hi5QN2Xyy07sheEkjt7X0Us817PqMCOj8wFZ8GDa1Pf9LcDNReN0MPTJ6_ivNZBnZMtDaVXaflkmTV0IWeq1XzKxTB5GXjXKEkXaI6XE0cJDa-OiIsH15v-lqJzU645NcERzIEQijskJWeiu8T4uUfF
                                                                                        2024-12-20 06:27:05 UTC1000INHTTP/1.1 200 OK
                                                                                        Content-Type: application/json; charset=utf-8
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                        Cross-Origin-Resource-Policy: same-site
                                                                                        Date: Fri, 20 Dec 2024 06:27:05 GMT
                                                                                        Server: ESF
                                                                                        Cache-Control: private
                                                                                        X-XSS-Protection: 0
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Set-Cookie: _GRECAPTCHA=09AJNbFnffkdXk-_oToZoCz-wzAZoIX-rIJ1HK5HDkVu1HXR9OKidRy8Bt1OYjaf3ZpwIHI44SzAAyv62D9_7naj8; Expires=Wed, 18-Jun-2025 06:27:05 GMT; Path=/recaptcha; Secure; HttpOnly; Priority=HIGH; SameSite=none
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Accept-Ranges: none
                                                                                        Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                        Expires: Fri, 20 Dec 2024 06:27:05 GMT
                                                                                        Connection: close
                                                                                        Transfer-Encoding: chunked
                                                                                        2024-12-20 06:27:05 UTC390INData Raw: 34 30 61 38 0d 0a 29 5d 7d 27 0a 5b 22 72 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 37 71 2d 67 79 46 34 41 4a 66 78 62 4f 36 66 45 68 54 4f 37 46 61 61 78 7a 6d 74 76 67 73 75 4e 54 59 79 31 61 30 4f 65 55 46 4a 4e 38 33 51 70 5f 78 45 2d 75 50 79 48 30 6d 36 64 6b 5f 4f 70 55 4f 62 46 51 6d 56 30 69 30 59 53 32 64 64 49 74 6a 32 35 30 49 54 4e 79 4f 47 56 77 68 31 39 67 55 64 53 36 62 57 59 73 77 6c 77 32 63 69 76 70 4e 53 4f 4d 45 65 6e 2d 4a 48 74 51 4c 41 31 71 79 4b 67 6c 58 37 32 53 4e 7a 75 34 6a 75 36 31 49 71 6c 63 75 4e 43 49 53 67 72 45 73 35 78 56 42 65 67 6e 6e 46 64 4f 6f 64 61 6e 47 6e 44 4a 75 4a 50 70 32 52 79 34 74 37 41 48 41 6d 73 4a 76 6d 48 43 39 32 30 4a 31 66 64 4e 34 67 39 52 73 38 6e 44 4f 67 39 75 48 39 75 35 4b 30 4c 42 68
                                                                                        Data Ascii: 40a8)]}'["rresp","03AFcWeA7q-gyF4AJfxbO6fEhTO7FaaxzmtvgsuNTYy1a0OeUFJN83Qp_xE-uPyH0m6dk_OpUObFQmV0i0YS2ddItj250ITNyOGVwh19gUdS6bWYswlw2civpNSOMEen-JHtQLA1qyKglX72SNzu4ju61IqlcuNCISgrEs5xVBegnnFdOodanGnDJuJPp2Ry4t7AHAmsJvmHC920J1fdN4g9Rs8nDOg9uH9u5K0LBh
                                                                                        2024-12-20 06:27:05 UTC1390INData Raw: 38 61 35 4c 56 33 70 4e 64 41 50 37 62 68 4c 44 79 67 6d 41 54 64 30 42 61 47 6f 56 76 69 47 66 36 33 74 72 57 37 4b 39 30 4c 68 6d 61 4a 6c 56 48 6f 6e 59 69 64 37 46 45 4f 33 62 43 63 39 59 51 75 71 4d 75 32 63 46 4d 63 70 56 76 58 55 4f 5a 7a 30 41 34 4e 44 6e 42 7a 46 64 2d 44 64 44 78 50 35 4e 52 7a 7a 62 31 6a 37 6e 5f 4c 62 44 67 68 5a 7a 77 31 2d 5f 66 77 55 62 76 52 33 34 70 62 79 79 5f 79 30 50 75 78 78 42 63 36 30 36 6a 45 36 46 76 4e 41 36 63 4e 70 75 32 59 77 38 42 6c 34 65 53 37 61 78 4f 48 47 43 4c 6e 55 57 50 4d 6d 76 30 34 43 4b 30 37 6c 70 37 37 78 68 75 64 64 43 70 4a 6d 39 61 39 5a 45 55 6c 63 4a 35 5a 44 78 36 50 5f 50 50 63 4e 48 4c 72 53 58 37 77 54 37 50 41 6c 35 32 6e 70 79 7a 70 2d 50 49 73 34 70 6f 79 42 68 69 53 51 36 46 39 4a
                                                                                        Data Ascii: 8a5LV3pNdAP7bhLDygmATd0BaGoVviGf63trW7K90LhmaJlVHonYid7FEO3bCc9YQuqMu2cFMcpVvXUOZz0A4NDnBzFd-DdDxP5NRzzb1j7n_LbDghZzw1-_fwUbvR34pbyy_y0PuxxBc606jE6FvNA6cNpu2Yw8Bl4eS7axOHGCLnUWPMmv04CK07lp77xhuddCpJm9a9ZEUlcJ5ZDx6P_PPcNHLrSX7wT7PAl52npyzp-PIs4poyBhiSQ6F9J
                                                                                        2024-12-20 06:27:05 UTC1390INData Raw: 59 70 6f 4a 45 63 38 4b 77 7a 4a 6b 4f 6e 77 72 65 37 5f 41 47 6a 51 63 2d 7a 44 48 6e 6b 5a 31 78 68 55 65 52 37 65 6e 49 69 49 37 45 4b 58 53 39 62 4e 61 79 49 69 65 42 6a 47 48 54 54 62 47 48 45 66 61 4a 36 30 79 47 6b 76 32 4b 50 73 59 69 77 75 42 61 49 65 35 48 50 2d 52 6c 50 47 42 50 45 66 34 6c 4f 4a 55 47 44 64 44 73 5a 78 43 6b 68 32 64 64 37 71 47 37 55 6f 42 33 5a 75 48 66 39 30 74 64 4c 47 58 63 69 78 6b 79 68 61 30 62 39 63 56 52 38 4d 6e 49 4d 7a 57 4d 42 73 6d 54 4c 61 46 76 63 76 48 68 62 50 59 48 32 6a 6f 7a 74 31 64 6b 4e 77 46 45 4e 42 33 30 75 6f 76 75 4c 73 4c 6e 46 30 62 55 6b 57 68 5f 5a 65 66 62 79 31 57 58 72 70 59 38 70 4c 5f 4a 39 66 53 5a 5a 6e 51 49 39 61 55 4a 37 53 7a 6f 69 35 6d 5f 36 39 6e 37 63 48 71 33 34 30 64 68 56 74
                                                                                        Data Ascii: YpoJEc8KwzJkOnwre7_AGjQc-zDHnkZ1xhUeR7enIiI7EKXS9bNayIieBjGHTTbGHEfaJ60yGkv2KPsYiwuBaIe5HP-RlPGBPEf4lOJUGDdDsZxCkh2dd7qG7UoB3ZuHf90tdLGXcixkyha0b9cVR8MnIMzWMBsmTLaFvcvHhbPYH2jozt1dkNwFENB30uovuLsLnF0bUkWh_Zefby1WXrpY8pL_J9fSZZnQI9aUJ7Szoi5m_69n7cHq340dhVt
                                                                                        2024-12-20 06:27:05 UTC1390INData Raw: 76 6c 44 4f 73 51 66 72 71 4d 32 65 49 30 32 43 53 6d 4a 47 46 78 46 45 51 57 72 4f 51 32 35 55 68 4a 41 78 50 36 67 53 50 4d 79 34 72 4f 78 5a 57 56 55 77 41 51 51 50 68 68 35 53 4a 30 6e 43 35 7a 35 41 63 39 4b 43 58 45 63 78 50 65 4b 4b 48 58 46 36 79 50 75 79 50 6f 74 61 41 4d 30 38 46 42 74 31 6b 77 4f 57 72 67 52 75 59 53 51 66 55 6f 55 5a 37 51 79 67 45 38 66 39 67 71 30 49 52 58 67 4d 55 58 77 66 4b 35 79 32 78 6b 57 2d 4b 6d 6b 59 76 73 2d 62 30 4e 76 45 47 46 6c 77 53 75 53 7a 39 74 63 43 52 4d 31 64 5f 4b 57 4d 72 57 4c 34 48 6e 5f 30 52 74 30 4d 42 31 47 46 47 33 6c 61 34 4e 54 70 70 79 64 42 67 75 46 64 5a 31 6c 2d 70 48 4b 71 6a 4e 6d 4d 47 74 52 55 5a 78 68 2d 5a 56 67 63 4f 4d 49 5a 42 35 6e 78 31 7a 4e 50 5f 74 4b 4b 53 79 63 6b 36 6d 76
                                                                                        Data Ascii: vlDOsQfrqM2eI02CSmJGFxFEQWrOQ25UhJAxP6gSPMy4rOxZWVUwAQQPhh5SJ0nC5z5Ac9KCXEcxPeKKHXF6yPuyPotaAM08FBt1kwOWrgRuYSQfUoUZ7QygE8f9gq0IRXgMUXwfK5y2xkW-KmkYvs-b0NvEGFlwSuSz9tcCRM1d_KWMrWL4Hn_0Rt0MB1GFG3la4NTppydBguFdZ1l-pHKqjNmMGtRUZxh-ZVgcOMIZB5nx1zNP_tKKSyck6mv
                                                                                        2024-12-20 06:27:05 UTC1390INData Raw: 42 66 35 78 65 65 63 38 73 77 6a 42 65 6e 75 30 65 7a 6f 30 65 37 45 46 30 2d 74 6e 53 36 50 79 71 69 52 6d 48 73 6f 52 66 6e 46 45 34 37 79 39 4d 38 63 2d 32 7a 2d 62 4a 35 4d 34 6a 6f 34 6d 61 38 79 49 61 6f 71 78 49 47 68 73 4d 35 4d 72 57 48 58 6d 70 41 75 61 74 2d 59 32 31 6f 4a 31 50 4f 76 6a 41 37 6e 36 78 58 30 69 4a 4f 53 38 2d 4d 38 4d 4d 68 51 69 4b 48 34 72 4a 63 74 31 7a 47 73 6d 67 51 4f 32 4c 5a 66 51 53 4b 69 75 6c 44 4f 6c 31 5f 73 74 52 4a 56 51 42 62 74 32 7a 63 76 62 59 69 6a 4b 41 50 4c 50 76 64 49 50 51 48 56 77 6b 37 6f 4f 6c 43 51 64 51 34 46 53 55 4e 49 45 76 68 4a 5a 5f 67 51 2d 71 69 73 42 36 72 73 71 4d 49 62 68 4b 41 52 2d 75 4e 46 6c 70 37 72 47 37 70 53 32 79 42 77 67 75 74 31 64 47 6a 77 4e 71 59 43 4f 77 5a 75 39 62 69 58
                                                                                        Data Ascii: Bf5xeec8swjBenu0ezo0e7EF0-tnS6PyqiRmHsoRfnFE47y9M8c-2z-bJ5M4jo4ma8yIaoqxIGhsM5MrWHXmpAuat-Y21oJ1POvjA7n6xX0iJOS8-M8MMhQiKH4rJct1zGsmgQO2LZfQSKiulDOl1_stRJVQBbt2zcvbYijKAPLPvdIPQHVwk7oOlCQdQ4FSUNIEvhJZ_gQ-qisB6rsqMIbhKAR-uNFlp7rG7pS2yBwgut1dGjwNqYCOwZu9biX
                                                                                        2024-12-20 06:27:05 UTC1390INData Raw: 30 77 77 4e 53 74 43 4d 32 77 79 52 6c 63 7a 52 46 42 56 55 32 46 55 64 48 42 34 55 6d 55 72 59 32 34 34 63 48 6c 78 54 6a 64 50 52 6d 74 48 4e 33 56 4a 5a 32 52 45 52 32 39 54 5a 46 56 6e 4d 54 6b 7a 64 6e 70 55 61 54 52 50 4f 48 5a 55 52 33 4e 53 5a 7a 55 33 56 47 74 70 56 58 6f 32 56 57 5a 46 4e 53 39 53 62 48 64 6f 4d 45 6c 74 4e 55 38 72 52 47 35 6a 56 58 4a 69 57 55 51 35 61 55 56 74 4d 55 4e 7a 56 6b 68 78 61 55 52 32 61 46 55 30 57 57 70 75 4d 44 63 34 64 33 56 56 4d 30 52 51 51 58 4e 34 56 46 70 72 63 45 5a 32 55 48 63 32 57 46 6c 6e 64 30 68 79 52 44 4a 77 59 6b 78 34 55 48 42 75 56 57 63 77 63 30 51 35 63 6e 63 72 4e 6a 46 49 59 6b 4e 56 62 55 5a 5a 56 7a 64 4e 64 55 70 4d 59 31 4e 35 64 31 5a 76 4d 56 68 70 4f 55 35 6e 61 7a 6c 6b 52 6a 4e 77
                                                                                        Data Ascii: 0wwNStCM2wyRlczRFBVU2FUdHB4UmUrY244cHlxTjdPRmtHN3VJZ2RER29TZFVnMTkzdnpUaTRPOHZUR3NSZzU3VGtpVXo2VWZFNS9SbHdoMEltNU8rRG5jVXJiWUQ5aUVtMUNzVkhxaUR2aFU0WWpuMDc4d3VVM0RQQXN4VFprcEZ2UHc2WFlnd0hyRDJwYkx4UHBuVWcwc0Q5cncrNjFIYkNVbUZZVzdNdUpMY1N5d1ZvMVhpOU5nazlkRjNw
                                                                                        2024-12-20 06:27:05 UTC1390INData Raw: 61 5a 55 46 61 55 57 4d 77 53 44 64 4f 57 55 35 30 53 6b 4d 79 5a 44 68 52 51 6d 35 69 5a 44 52 44 61 47 52 46 64 57 46 6b 63 45 63 79 55 6e 70 50 57 48 46 61 4d 6a 42 73 4d 55 64 79 65 54 46 44 53 47 78 69 4e 6d 70 46 56 46 56 45 57 6c 4e 4b 4b 30 39 5a 51 55 74 79 4e 30 46 6b 55 6d 5a 34 59 30 52 4d 51 33 4a 5a 54 32 45 33 4d 6b 30 77 61 45 35 7a 65 45 52 79 4d 58 4a 55 56 6b 64 32 64 31 52 58 53 55 78 4f 55 30 45 72 62 48 4d 79 4d 54 4d 35 64 6d 49 78 65 6b 56 4d 65 57 74 6b 4d 47 46 53 54 7a 4a 75 53 31 64 45 4e 58 42 77 52 6c 4e 43 52 6e 52 34 62 32 56 46 4f 57 4e 77 5a 53 74 50 65 58 46 31 61 6c 4e 52 62 58 56 53 55 44 4e 50 55 6a 68 79 59 7a 42 56 4f 45 5a 36 55 46 4e 34 62 6a 6c 69 54 6b 6c 70 62 45 70 47 65 6b 70 53 65 56 68 48 62 79 74 43 4d 6e
                                                                                        Data Ascii: aZUFaUWMwSDdOWU50SkMyZDhRQm5iZDRDaGRFdWFkcEcyUnpPWHFaMjBsMUdyeTFDSGxiNmpFVFVEWlNKK09ZQUtyN0FkUmZ4Y0RMQ3JZT2E3Mk0waE5zeERyMXJUVkd2d1RXSUxOU0ErbHMyMTM5dmIxekVMeWtkMGFSTzJuS1dENXBwRlNCRnR4b2VFOWNwZStPeXF1alNRbXVSUDNPUjhyYzBVOEZ6UFN4bjliTklpbEpGekpSeVhHbytCMn
                                                                                        2024-12-20 06:27:05 UTC1390INData Raw: 54 64 56 52 47 39 47 59 7a 4d 7a 61 56 4a 43 52 44 42 58 4e 54 64 4d 56 32 68 31 63 56 56 33 64 31 68 35 4e 32 52 74 55 58 5a 6c 65 6b 30 31 62 55 31 42 54 32 5a 57 62 33 6c 47 4e 33 46 69 4f 57 68 5a 62 46 68 5a 63 7a 46 58 62 57 4a 45 59 7a 64 44 51 6c 64 54 55 56 68 5a 64 48 42 35 4f 47 78 73 61 6a 4e 78 63 54 4a 78 5a 33 64 32 4d 30 52 74 4e 54 56 75 61 47 35 7a 56 45 4e 45 5a 45 52 71 56 55 6c 77 55 6d 70 72 5a 46 67 34 54 6c 6c 55 4d 55 52 49 64 32 4a 54 55 32 4e 57 65 6d 55 33 52 33 4a 6c 59 57 68 61 4f 56 68 77 56 31 55 77 64 6c 67 35 5a 6b 70 47 4b 31 5a 35 54 45 70 57 61 44 41 30 55 6d 64 33 4e 57 70 78 65 58 46 6e 51 6d 73 30 62 44 56 33 54 58 42 72 54 45 64 69 53 44 42 72 55 32 4e 58 65 45 52 4d 4f 58 52 78 56 6a 5a 30 5a 6d 45 77 65 58 4e 54
                                                                                        Data Ascii: TdVRG9GYzMzaVJCRDBXNTdMV2h1cVV3d1h5N2RtUXZlek01bU1BT2ZWb3lGN3FiOWhZbFhZczFXbWJEYzdDQldTUVhZdHB5OGxsajNxcTJxZ3d2M0RtNTVuaG5zVENEZERqVUlwUmprZFg4TllUMURId2JTU2NWemU3R3JlYWhaOVhwV1Uwdlg5ZkpGK1Z5TEpWaDA0Umd3NWpxeXFnQms0bDV3TXBrTEdiSDBrU2NXeERMOXRxVjZ0ZmEweXNT
                                                                                        2024-12-20 06:27:05 UTC1390INData Raw: 69 52 44 5a 6e 63 56 56 79 63 46 46 4f 4d 6d 46 48 52 44 55 32 64 47 70 45 62 48 4d 30 5a 56 56 6b 63 54 6c 76 62 32 74 53 53 43 74 4a 63 46 5a 32 56 32 68 6a 61 44 6c 7a 63 54 45 76 55 47 5a 4d 62 47 49 77 53 33 6c 78 61 57 70 59 53 48 5a 57 52 30 68 78 59 54 4a 6c 62 6b 70 5a 52 6d 6c 4e 4f 56 6b 78 4e 7a 56 50 52 7a 6b 76 61 46 42 51 56 45 56 61 4c 30 70 51 5a 6c 5a 79 56 56 49 31 57 57 4a 32 63 44 64 77 61 6d 35 44 56 56 4a 74 4d 48 4e 54 63 6b 64 33 51 6b 35 6b 54 6a 56 78 4e 6d 38 30 57 47 78 4a 53 6b 39 71 51 32 4a 79 55 6a 56 43 62 32 78 4a 54 31 4a 5a 62 47 74 68 4f 44 4e 31 63 32 70 51 63 6d 45 34 51 6d 5a 6d 51 57 59 33 63 79 74 68 54 30 49 33 4d 79 74 4b 65 45 52 76 61 7a 4e 61 5a 55 31 6a 53 33 5a 4e 63 6b 4e 52 65 48 64 6c 55 6b 51 35 4f 56
                                                                                        Data Ascii: iRDZncVVycFFOMmFHRDU2dGpEbHM0ZVVkcTlvb2tSSCtJcFZ2V2hjaDlzcTEvUGZMbGIwS3lxaWpYSHZWR0hxYTJlbkpZRmlNOVkxNzVPRzkvaFBQVEVaL0pQZlZyVVI1WWJ2cDdwam5DVVJtMHNTckd3Qk5kTjVxNm80WGxJSk9qQ2JyUjVCb2xJT1JZbGthODN1c2pQcmE4QmZmQWY3cythT0I3MytKeERvazNaZU1jS3ZNckNReHdlUkQ5OV


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        31192.168.2.449797142.250.181.684434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:27:07 UTC610OUTGET /recaptcha/api2/reload?k=6LfsmsUZAAAAALQ5UOw5hFvR0Y2XUadVrhy7-ktP HTTP/1.1
                                                                                        Host: www.google.com
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiWocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: _GRECAPTCHA=09AJNbFnffkdXk-_oToZoCz-wzAZoIX-rIJ1HK5HDkVu1HXR9OKidRy8Bt1OYjaf3ZpwIHI44SzAAyv62D9_7naj8
                                                                                        2024-12-20 06:27:08 UTC743INHTTP/1.1 405 Method Not Allowed
                                                                                        Content-Type: text/html; charset=utf-8
                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                        Date: Fri, 20 Dec 2024 06:27:07 GMT
                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                        Allow: POST
                                                                                        Server: ESF
                                                                                        X-XSS-Protection: 0
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                        Accept-Ranges: none
                                                                                        Vary: Accept-Encoding
                                                                                        Connection: close
                                                                                        Transfer-Encoding: chunked
                                                                                        2024-12-20 06:27:08 UTC647INData Raw: 36 38 30 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f
                                                                                        Data Ascii: 680<html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{backgro
                                                                                        2024-12-20 06:27:08 UTC1024INData Raw: 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 7d 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 31 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 72 65 73 6f 6c 75 74 69 6f 6e 3a 31 39 32 64 70 69 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                        Data Ascii: body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background
                                                                                        2024-12-20 06:27:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        32192.168.2.44979818.165.220.454434248C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-20 06:27:07 UTC460OUTGET /favicon.ico HTTP/1.1
                                                                                        Host: woolworthsrobloxrewards.com.au
                                                                                        Connection: keep-alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: */*
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: cors
                                                                                        Sec-Fetch-Dest: empty
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        Cookie: _ga=GA1.1.2013834794.1734676004; _ga_TZJ0KJ75MP=GS1.1.1734676003.1.0.1734676003.0.0.0
                                                                                        2024-12-20 06:27:08 UTC1729INHTTP/1.1 200 OK
                                                                                        Content-Type: image/vnd.microsoft.icon
                                                                                        Content-Length: 15406
                                                                                        Connection: close
                                                                                        Date: Fri, 20 Dec 2024 06:27:09 GMT
                                                                                        Last-Modified: Sun, 10 Nov 2024 09:28:31 GMT
                                                                                        ETag: "1b5acf86d5fbcb2750fa8d6e2d76731c"
                                                                                        x-amz-server-side-encryption: AES256
                                                                                        Accept-Ranges: bytes
                                                                                        Server: AmazonS3
                                                                                        X-Cache: Miss from cloudfront
                                                                                        Via: 1.1 1b300ac0fc08f49360b62bb3f1350070.cloudfront.net (CloudFront)
                                                                                        X-Amz-Cf-Pop: BAH53-P1
                                                                                        X-Amz-Cf-Id: Ber0Y9lb2sEHiPjcjAwR4nvt1keONoUtkpRsRqDYfF3tRgxi8Db06g==
                                                                                        X-XSS-Protection: 1
                                                                                        X-Frame-Options: DENY
                                                                                        Referrer-Policy: origin
                                                                                        Content-Security-Policy: default-src 'self' *.creata.digital *.woolworthsrobloxrewards.com.au www.google.com www.gstatic.com; frame-ancestors 'none'; script-src-elem 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; script-src 'self' 'unsafe-inline' maps.googleapis.com www.googletagmanager.com www.googleapis.com www.google-analytics.com www.google.com www.gstatic.com *.woolworthsrobloxrewards.com.au; style-src-elem 'self' 'unsafe-inline' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; style-src 'self' *.creata.digital www.googletagmanager.com fonts.googleapis.com *.woolworthsrobloxrewards.com.au; font-src 'self' fonts.gstatic.com *.woolworthsrobloxrewards.com.au; connect-src 'self' maps.googleapis.com www.google-analytics.com *.creata.digital *.woolworthsrobloxrewards.com.au; img-src 'self' data: via.placeholder.com www.google-analytics [TRUNCATED]
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Strict-Transport-Security: max-age=31536000
                                                                                        2024-12-20 06:27:08 UTC6396INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 80 ff 02 32 6a e3 a3 30 69 e3 fe 30 69 e3 ff 30 6a e3 fd 33 6c e3 6f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 aa ff 03 31 69 e3 bd 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 33 6b e5 88 ff ff ff 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 aa ff 03 31 69 e3 bd 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 33 6b e5 88 ff ff ff 01 00
                                                                                        Data Ascii: h6 (00 h&( 2j0i0i0j3loU1i0i0i0i3kU1i0i0i0i3k
                                                                                        2024-12-20 06:27:08 UTC9010INData Raw: 00 00 00 00 00 00 55 71 e3 09 32 6a e6 52 31 6a e3 db 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 31 6b e3 ef 33 6b e6 8c 37 6d db 1c 80 80 ff 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 71 e3 09 32 6a e6 52 31 6a e3 db 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 30 69 e3 ff 31 6b e3 ef 33
                                                                                        Data Ascii: Uq2jR1j0i0i0i0i0i0i0i0i0i0i1k3k7mUq2jR1j0i0i0i0i0i0i0i0i0i0i1k3


                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Target ID:0
                                                                                        Start time:01:26:18
                                                                                        Start date:20/12/2024
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                        Imagebase:0x7ff76e190000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Target ID:2
                                                                                        Start time:01:26:22
                                                                                        Start date:20/12/2024
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1712 --field-trial-handle=2020,i,2715466162648117243,5123479071432749050,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                        Imagebase:0x7ff76e190000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Target ID:3
                                                                                        Start time:01:26:28
                                                                                        Start date:20/12/2024
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mandrillapp.com/track/click/30953781/woolworthsrobloxrewards.com.au?p=eyJzIjoiX0dYbnNBb1dSWkpNc0Z1d2RDOXp3RlRxNEJFIiwidiI6MSwicCI6IntcInVcIjozMDk1Mzc4MSxcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL3dvb2x3b3J0aHNyb2Jsb3hyZXdhcmRzLmNvbS5hdVxcXC8_cHJpemU9NDAgUm9idXhcIixcImlkXCI6XCI2MWFjOGM1NGU0Yjk0NWQ1OTJmODU3ZmJkNWQ2NDQ1YVwiLFwidXJsX2lkc1wiOltcIjYzN2U5OTVlOWE0YmVkZDcxOTZjZjhmOTRjOGMyMTk0Yzc2NDI4MjRcIl19In0"
                                                                                        Imagebase:0x7ff76e190000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:true

                                                                                        No disassembly